Action not permitted
Modal body text goes here.
CVE-2024-24788
Vulnerability from cvelistv5
Published
2024-05-08 15:31
Modified
2024-11-21 15:42
Severity ?
EPSS score ?
Summary
Malformed DNS message can cause infinite loop in net
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Go standard library | net |
Version: 1.22.0-0 ≤ |
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-24788", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-12T19:38:26.198197Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "CWE-835 Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-21T15:42:56.985Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:28:12.532Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://go.dev/issue/66754" }, { "tags": [ "x_transferred" ], "url": "https://go.dev/cl/578375" }, { "tags": [ "x_transferred" ], "url": "https://groups.google.com/g/golang-announce/c/wkkO4P9stm0" }, { "tags": [ "x_transferred" ], "url": "https://pkg.go.dev/vuln/GO-2024-2824" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/05/08/3" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240605-0002/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240614-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://pkg.go.dev", "defaultStatus": "unaffected", "packageName": "net", "product": "net", "programRoutines": [ { "name": "extractExtendedRCode" }, { "name": "Dial" }, { "name": "DialTimeout" }, { "name": "Dialer.Dial" }, { "name": "Dialer.DialContext" }, { "name": "Listen" }, { "name": "ListenConfig.Listen" }, { "name": "ListenConfig.ListenPacket" }, { "name": "ListenPacket" }, { "name": "LookupAddr" }, { "name": "LookupCNAME" }, { "name": "LookupHost" }, { "name": "LookupIP" }, { "name": "LookupMX" }, { "name": "LookupNS" }, { "name": "LookupSRV" }, { "name": "LookupTXT" }, { "name": "ResolveIPAddr" }, { "name": "ResolveTCPAddr" }, { "name": "ResolveUDPAddr" }, { "name": "Resolver.LookupAddr" }, { "name": "Resolver.LookupCNAME" }, { "name": "Resolver.LookupHost" }, { "name": "Resolver.LookupIP" }, { "name": "Resolver.LookupIPAddr" }, { "name": "Resolver.LookupMX" }, { "name": "Resolver.LookupNS" }, { "name": "Resolver.LookupNetIP" }, { "name": "Resolver.LookupSRV" }, { "name": "Resolver.LookupTXT" } ], "vendor": "Go standard library", "versions": [ { "lessThan": "1.22.3", "status": "affected", "version": "1.22.0-0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "value": "@long-name-let-people-remember-you" }, { "lang": "en", "value": "Mateusz Poliwczak" } ], "descriptions": [ { "lang": "en", "value": "A malformed DNS message in response to a query can cause the Lookup functions to get stuck in an infinite loop." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE 400: Uncontrolled Resource Consumption", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-09T20:25:03.081Z", "orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "shortName": "Go" }, "references": [ { "url": "https://go.dev/issue/66754" }, { "url": "https://go.dev/cl/578375" }, { "url": "https://groups.google.com/g/golang-announce/c/wkkO4P9stm0" }, { "url": "https://pkg.go.dev/vuln/GO-2024-2824" }, { "url": "http://www.openwall.com/lists/oss-security/2024/05/08/3" }, { "url": "https://security.netapp.com/advisory/ntap-20240605-0002/" }, { "url": "https://security.netapp.com/advisory/ntap-20240614-0001/" } ], "title": "Malformed DNS message can cause infinite loop in net" } }, "cveMetadata": { "assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "assignerShortName": "Go", "cveId": "CVE-2024-24788", "datePublished": "2024-05-08T15:31:11.619Z", "dateReserved": "2024-01-30T16:05:14.758Z", "dateUpdated": "2024-11-21T15:42:56.985Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-24788\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2024-05-08T16:15:08.250\",\"lastModified\":\"2024-11-21T16:15:22.527\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A malformed DNS message in response to a query can cause the Lookup functions to get stuck in an infinite loop.\"},{\"lang\":\"es\",\"value\":\"Un mensaje DNS con formato incorrecto en respuesta a una consulta puede hacer que las funciones de b\u00fasqueda se atasquen en un bucle infinito.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-835\"}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2024/05/08/3\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/cl/578375\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/issue/66754\",\"source\":\"security@golang.org\"},{\"url\":\"https://groups.google.com/g/golang-announce/c/wkkO4P9stm0\",\"source\":\"security@golang.org\"},{\"url\":\"https://pkg.go.dev/vuln/GO-2024-2824\",\"source\":\"security@golang.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20240605-0002/\",\"source\":\"security@golang.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20240614-0001/\",\"source\":\"security@golang.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/05/08/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://go.dev/cl/578375\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://go.dev/issue/66754\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://groups.google.com/g/golang-announce/c/wkkO4P9stm0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://pkg.go.dev/vuln/GO-2024-2824\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20240605-0002/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20240614-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2024_6969
Vulnerability from csaf_redhat
Published
2024-09-24 03:30
Modified
2024-12-10 17:06
Summary
Red Hat Security Advisory: container-tools:rhel8 security update
Notes
Topic
An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
Security Fix(es):
* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)
* golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)
* golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784)
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)\n\n* golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)\n\n* golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784)\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\n* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6969", "url": "https://access.redhat.com/errata/RHSA-2024:6969" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "2268019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019" }, { "category": "external", "summary": "2268021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268021" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6969.json" } ], "title": "Red Hat Security Advisory: container-tools:rhel8 security update", "tracking": { "current_release_date": "2024-12-10T17:06:51+00:00", "generator": { "date": "2024-12-10T17:06:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:6969", "initial_release_date": "2024-09-24T03:30:02+00:00", "revision_history": [ { "date": "2024-09-24T03:30:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-24T03:30:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T17:06:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "container-tools:rhel8:8100020240913121423:afee755d", "product": { "name": "container-tools:rhel8:8100020240913121423:afee755d", "product_id": "container-tools:rhel8:8100020240913121423:afee755d", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/container-tools@rhel8:8100020240913121423:afee755d" } } }, { "category": "product_version", "name": "cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "product": { "name": "cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "product_id": "cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@84.1-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "product": { "name": "container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "product_id": "container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.229.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "product": { "name": "podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "product_id": "podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=noarch\u0026epoch=4" } } }, { "category": "product_version", "name": "python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "product": { "name": "python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "product_id": "python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-podman@4.9.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=noarch" } } }, { "category": "product_version", "name": "udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "product": { "name": "udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "product_id": "udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-21.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "product_id": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.10.0-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "product_id": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "product_id": "cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@84.1-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src" } } }, { "category": "product_version", "name": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "product_id": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "product_id": "container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.229.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "product_id": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "product_id": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "product_id": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src" } } }, { "category": "product_version", "name": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "product_id": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "product_id": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "product_id": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src" } } }, { "category": "product_version", "name": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "product_id": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "product_id": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src" } } }, { "category": "product_version", "name": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "product_id": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src\u0026epoch=4" } } }, { "category": "product_version", "name": "python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "product_id": "python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-podman@4.9.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src" } } }, { "category": "product_version", "name": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "product_id": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "product_id": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-3.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "product_id": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "product_id": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src" } } }, { "category": "product_version", "name": "udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src", "product": { "name": "udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src", "product_id": "udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-21.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.10.0-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-3.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-3.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "product": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_id": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.10.0-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-3.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-3.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_id": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.10.0-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-3.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-3.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "product": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "product_id": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.10.0-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.8-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-13.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.12-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-4.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-3.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-3.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "product": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_id": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B22283%2B6d6d094a?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, "product_reference": "container-tools:rhel8:8100020240913121423:afee755d", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch" }, "product_reference": "cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch" }, "product_reference": "container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch" }, "product_reference": "podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch" }, "product_reference": "python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64" }, "product_reference": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le" }, "product_reference": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x" }, "product_reference": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64 as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64" }, "product_reference": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch" }, "product_reference": "udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src as a component of container-tools:rhel8:8100020240913121423:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" }, "product_reference": "udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45290", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268017" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Go\u0027s net/http standard library package. When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45290" }, { "category": "external", "summary": "RHBZ#2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45290", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4", "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4" }, { "category": "external", "summary": "https://go.dev/cl/569341", "url": "https://go.dev/cl/569341" }, { "category": "external", "summary": "https://go.dev/issue/65383", "url": "https://go.dev/issue/65383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2599", "url": "https://pkg.go.dev/vuln/GO-2024-2599" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240329-0004", "url": "https://security.netapp.com/advisory/ntap-20240329-0004" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T03:30:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6969" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm" }, { "cve": "CVE-2024-24783", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268019" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s crypto/x509 standard library package. Verifying a certificate chain that contains a certificate with an unknown public key algorithm will cause a Certificate.Verify to panic. This issue affects all crypto/tls clients and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24783" }, { "category": "external", "summary": "RHBZ#2268019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24783", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4", "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp", "url": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp" }, { "category": "external", "summary": "https://go.dev/cl/569339", "url": "https://go.dev/cl/569339" }, { "category": "external", "summary": "https://go.dev/issue/65390", "url": "https://go.dev/issue/65390" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2598", "url": "https://pkg.go.dev/vuln/GO-2024-2598" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240329-0005", "url": "https://security.netapp.com/advisory/ntap-20240329-0005" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T03:30:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6969" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm" }, { "cve": "CVE-2024-24784", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268021" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s net/mail standard library package. The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions made by programs using different parsers.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/mail: comments in display names are incorrectly handled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24784" }, { "category": "external", "summary": "RHBZ#2268021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24784", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24784" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T03:30:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6969" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/mail: comments in display names are incorrectly handled" }, { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T03:30:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6969" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24791", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295310" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The net/http module mishandles specific server responses from HTTP/1.1 client requests. This issue may render a connection invalid and cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Denial of service due to improper 100-continue handling in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "An attacker would need to control a malicious server and induce a client to connect to it, requiring some amount of preparation outside of the attacker\u0027s control. This reduces the severity score of this flaw to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24791" }, { "category": "external", "summary": "RHBZ#2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791" }, { "category": "external", "summary": "https://go.dev/cl/591255", "url": "https://go.dev/cl/591255" }, { "category": "external", "summary": "https://go.dev/issue/67555", "url": "https://go.dev/issue/67555" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ", "url": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ" } ], "release_date": "2024-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-24T03:30:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6969" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020240913121423:afee755d:udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Denial of service due to improper 100-continue handling in net/http" } ] }
rhsa-2024_9277
Vulnerability from csaf_redhat
Published
2024-11-12 09:15
Modified
2024-12-10 17:13
Summary
Red Hat Security Advisory: oci-seccomp-bpf-hook security update
Notes
Topic
An update for oci-seccomp-bpf-hook is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OCI Hook to generate seccomp json files based on EBF syscalls used by container oci-seccomp-bpf-hook provides a library for applications looking to use the Container Pod concept popularized by Kubernetes.
Security Fix(es):
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for oci-seccomp-bpf-hook is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OCI Hook to generate seccomp json files based on EBF syscalls used by container oci-seccomp-bpf-hook provides a library for applications looking to use the Container Pod concept popularized by Kubernetes.\n\nSecurity Fix(es):\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:9277", "url": "https://access.redhat.com/errata/RHSA-2024:9277" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9277.json" } ], "title": "Red Hat Security Advisory: oci-seccomp-bpf-hook security update", "tracking": { "current_release_date": "2024-12-10T17:13:42+00:00", "generator": { "date": "2024-12-10T17:13:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:9277", "initial_release_date": "2024-11-12T09:15:00+00:00", "revision_history": [ { "date": "2024-11-12T09:15:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-12T09:15:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T17:13:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.src", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.src", "product_id": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-2.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.aarch64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.aarch64", "product_id": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-2.el9?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.aarch64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-2.el9?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.aarch64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-2.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.ppc64le", "product_id": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-2.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.ppc64le", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-2.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.ppc64le", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-2.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.x86_64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.x86_64", "product_id": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-2.el9?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.x86_64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-2.el9?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.x86_64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-2.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.s390x", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.s390x", "product_id": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-2.el9?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.s390x", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.s390x", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-2.el9?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.s390x", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.s390x", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-2.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.s390x" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.src", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.10-2.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.aarch64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.ppc64le", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.s390x", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.src", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.x86_64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.aarch64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.ppc64le", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.s390x", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.x86_64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.aarch64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.ppc64le", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.s390x", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:15:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.aarch64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.ppc64le", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.s390x", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.src", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.x86_64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.aarch64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.ppc64le", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.s390x", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.x86_64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.aarch64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.ppc64le", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.s390x", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9277" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.aarch64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.ppc64le", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.s390x", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.src", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.x86_64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.aarch64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.ppc64le", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.s390x", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.x86_64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.aarch64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.ppc64le", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.s390x", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.aarch64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.ppc64le", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.s390x", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.src", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-0:1.2.10-2.el9.x86_64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.aarch64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.ppc64le", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.s390x", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.x86_64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.aarch64", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.ppc64le", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.s390x", "AppStream-9.5.0.GA:oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" } ] }
rhsa-2024_4982
Vulnerability from csaf_redhat
Published
2024-08-01 19:10
Modified
2024-12-10 17:02
Summary
Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.3.3 security and bug fix update
Notes
Topic
OpenShift API for Data Protection (OADP) 1.3.3 is now available.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.
Security Fix(es) from Bugzilla:
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789)
* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "OpenShift API for Data Protection (OADP) 1.3.3 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.\n\nSecurity Fix(es) from Bugzilla:\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\n* golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789)\n\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4982", "url": "https://access.redhat.com/errata/RHSA-2024:4982" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2292668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668" }, { "category": "external", "summary": "2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "OADP-4110", "url": "https://issues.redhat.com/browse/OADP-4110" }, { "category": "external", "summary": "OADP-4211", "url": "https://issues.redhat.com/browse/OADP-4211" }, { "category": "external", "summary": "OADP-4265", "url": "https://issues.redhat.com/browse/OADP-4265" }, { "category": "external", "summary": "OADP-4268", "url": "https://issues.redhat.com/browse/OADP-4268" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4982.json" } ], "title": "Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.3.3 security and bug fix update", "tracking": { "current_release_date": "2024-12-10T17:02:07+00:00", "generator": { "date": "2024-12-10T17:02:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:4982", "initial_release_date": "2024-08-01T19:10:58+00:00", "revision_history": [ { "date": "2024-08-01T19:10:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-01T19:10:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T17:02:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "9Base-OADP-1.3", "product": { "name": "9Base-OADP-1.3", "product_id": "9Base-OADP-1.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_api_data_protection:1.3::el9" } } } ], "category": "product_family", "name": "OpenShift API for Data Protection" }, { "branches": [ { "category": "product_version", "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "product": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "product": { "name": "oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "product_id": "oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.3.3-20" } } }, { "category": "product_version", "name": "oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "product": { "name": "oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "product_id": "oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.3.3-20" } } }, { "category": "product_version", "name": "oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "product": { "name": "oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "product_id": "oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.3.3-12" } } }, { "category": "product_version", "name": "oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "product": { "name": "oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "product_id": "oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.3.3-8" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "product": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "product_id": "oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "product": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "product": { "name": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "product_id": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-csi-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "product": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "product": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64", "product": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64", "product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.3.3-8" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "product": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "product": { "name": "oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "product_id": "oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.3.3-20" } } }, { "category": "product_version", "name": "oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "product": { "name": "oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "product_id": "oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.3.3-20" } } }, { "category": "product_version", "name": "oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "product": { "name": "oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "product_id": "oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.3.3-12" } } }, { "category": "product_version", "name": "oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le", "product": { "name": "oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le", "product_id": "oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.3.3-8" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "product": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "product_id": "oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "product": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "product": { "name": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "product_id": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-csi-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "product": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "product": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "product": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.3.3-8" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "product": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "product": { "name": "oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "product_id": "oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.3.3-20" } } }, { "category": "product_version", "name": "oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "product": { "name": "oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "product_id": "oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.3.3-20" } } }, { "category": "product_version", "name": "oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "product": { "name": "oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "product_id": "oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.3.3-12" } } }, { "category": "product_version", "name": "oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "product": { "name": "oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "product_id": "oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.3.3-8" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "product": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "product_id": "oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "product": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "product": { "name": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "product_id": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-csi-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "product": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "product": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "product": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.3.3-8" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "product": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "product": { "name": "oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "product_id": "oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.3.3-20" } } }, { "category": "product_version", "name": "oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "product": { "name": "oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "product_id": "oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.3.3-20" } } }, { "category": "product_version", "name": "oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "product": { "name": "oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "product_id": "oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.3.3-12" } } }, { "category": "product_version", "name": "oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "product": { "name": "oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "product_id": "oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.3.3-8" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "product": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "product_id": "oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "product": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "product": { "name": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "product_id": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-csi-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "product": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "product": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.3.3-5" } } }, { "category": "product_version", "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "product": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "product_identification_helper": { "purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.3.3-8" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le" }, "product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64" }, "product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64" }, "product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x" }, "product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64" }, "product_reference": "oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le" }, "product_reference": "oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64" }, "product_reference": "oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x" }, "product_reference": "oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64" }, "product_reference": "oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x" }, "product_reference": "oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64" }, "product_reference": "oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le" }, "product_reference": "oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64" }, "product_reference": "oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le" }, "product_reference": "oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x" }, "product_reference": "oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64" }, "product_reference": "oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x" }, "product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64" }, "product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64" }, "product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le" }, "product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64" }, "product_reference": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x" }, "product_reference": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le" }, "product_reference": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64" }, "product_reference": "oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le" }, "product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64" }, "product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x" }, "product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64" }, "product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le" }, "product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x" }, "product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64" }, "product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64" }, "product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64" }, "product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64" }, "product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x" }, "product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le" }, "product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64" }, "product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le" }, "product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x" }, "product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64" }, "product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x" }, "product_reference": "oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64" }, "product_reference": "oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64 as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64" }, "product_reference": "oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "relates_to_product_reference": "9Base-OADP-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le as a component of 9Base-OADP-1.3", "product_id": "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" }, "product_reference": "oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le", "relates_to_product_reference": "9Base-OADP-1.3" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268273" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64" ], "known_not_affected": [ "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "RHBZ#2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2687", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-01T19:10:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4982" }, { "category": "workaround", "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.", "product_ids": [ "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS" }, { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" ], "known_not_affected": [ "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-01T19:10:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4982" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24789", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292668" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang. The ZIP implementation of the Go language archive/zip library behaves differently than the rest of the ZIP file format implementations. When handling ZIP files with a corrupted central directory record, the library skips over the invalid record and processes the next valid one. This flaw allows a malicious user to access hidden information or files inside maliciously crafted ZIP files.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: Incorrect handling of certain ZIP files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" ], "known_not_affected": [ "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24789" }, { "category": "external", "summary": "RHBZ#2292668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24789", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24789" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-01T19:10:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4982" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: archive/zip: Incorrect handling of certain ZIP files" }, { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292787" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" ], "known_not_affected": [ "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "RHBZ#2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-01T19:10:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4982" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:0bfabd1fcecfae735c416448e8a9dc8157167d52c9cce22e761bb74aaa416623_ppc64le", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:7529c769d2623c15ad5e32f33beab05a4e77f17da291970b439854b775136b64_amd64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:b68efcaa3a07d5805c70bbc1eb9f4174bb7917dabeaebddd2209d625dadb4794_arm64", "9Base-OADP-1.3:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e9524e454c8698f49fe4d1bbe6f4aa5c9b68f0b04a912cd6e99125256712ba68_s390x", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:cc431d7fb365705dcecd67207ba27caed9c1012f384636d58d19e3e2ba3308fc_amd64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:d427ec72eec6dc76d68df469b003a0017e975247a183629f699e1bc0dd3b1837_ppc64le", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f09ed623ea3706ae57d99f95a9525d28123cd509fe71f66ba5c1d01a70252cb9_arm64", "9Base-OADP-1.3:oadp/oadp-mustgather-rhel9@sha256:f0ac38b1ccb331ca40b8e5eef98fa3525bcd8e8589e6cbb48ee05bd6da3b4c87_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:275a38d0dde8d7e8198d6af284f88e82da92f7160c061453f5d9c43c24b8d9a6_amd64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:6c08b61453ea32053cff09000e121cc82d3724aa32eed6e225531d77b073adae_s390x", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:aeb62050d36284627ad3d9b34f61bf90df5fc29464c72456c14e8446546b42fb_arm64", "9Base-OADP-1.3:oadp/oadp-operator-bundle@sha256:e8661e90c8358ef0176a71b8538bbe27902de63a607c37ce42a84f5025a800d1_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:32c9740721783d532a9a0213593de666ff35dabd021b0f6645b16d5c5f340e07_amd64", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:5a882e8435cd567d83ee79d331be7a11f8da78c5597381837f6d22d0a419a5bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:97c6ea39330004c24cbf1fd27a61eb0e562b9cc4c49d61b699e16f85cfe42f4e_s390x", "9Base-OADP-1.3:oadp/oadp-rhel9-operator@sha256:9ef09f818c9e7ec15ce68059ab9110467c736a6ad0cf2a4f8c83537eb23d0e5c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:5ea3c67336db1099c6a7949aeb7ee267e8c47bced9e1e298eac31cadf90eeaf3_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:bb450dc76d62307bce4ae29857cc41b24d03661e2b425e05b0dc2d22a77392cb_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c58a76c073beb4d9a5fe875aa70ae0e35cf067d168af8537d7d82774e08edad6_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:dcc19c605fe06e26a57c30d994e38d71caf0f5fffd7d38836361410cade09f9f_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:451247c3f4ce3f087b7040f41d990f1f2096651dfe37f6ecdf7486b5768b614c_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9a6c63e535890108d3380e0a828e8c7f6b5fc00366fab41598ed2ac2f095abd1_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:9ba1eebc2eccfcd920fe9a609f40c9b0bf63f7205aa91e4b72d69b18638582bb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-csi-rhel9@sha256:e9283d12d5e6018e3bf3aa990b23591cc49367ab08f9ee6349610972ffa358d6_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:52faffab91250e8a8f84a94e6e118ba853b9054faaa2bb464ae2a6d3cd1ccfda_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f77ccd24b3ded8ebc6dcd7b8e1a9f97d425291f20f7a3e7be60b49e3fea569e_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:9a6130569de756dae1906fda639bf468ff1df0e1eb6f3590d0b5205fa3e55c69_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:dc96720cf67b85a48ebe47862bfa5c1c70cfd2f8781f9c263b28baa45e1bc23e_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:33b3fb333a87ce54377f1094b20de9e78e4af6f736cface819c041738041c5eb_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:70a68511deb88ad8d9db47271563df649f6eb7e83781cd420d9cd7974473252d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:72e187f797152bfdb4a7c5576241c259fc3b05be8456a1ce92b912934e6d8fa3_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:af01a21cf914a2ccf1d6451ad9073874f2770cd6816b29f03602970b1950e3cf_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:218c8cb47f603c5cda8d6157b8eacc4cbf1887563a63b0f86831ee0a34f62088_arm64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:43a5a9ae09d12d6af57980b67556c35215f22c43447839d4a8f69e5dfc3f0aa9_amd64", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:50fc4963f4bc52e36916d79b610cfc069c7e13ad514fe8cf6c350590d2f63d30_s390x", "9Base-OADP-1.3:oadp/oadp-velero-plugin-rhel9@sha256:f7466b7ef7b63e9fedac1076526a27e56604e0058057fc35c67afab8bddeba3e_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4373cac9215f299afe9d83e2590a6ee60a2c73760c922e7556bdc4af6b118312_arm64", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4a6918af0578a22e0abdd43cd10af981361b63e8cfc6f4e99559024de4ae69f4_ppc64le", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:89a5029851a153e5fc6d0427bea5584b845cc57c942d083bfbc681dd3b3fa359_s390x", "9Base-OADP-1.3:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbd6a9ed3d1e5cd0191759cee5d2691fdf5f2709fe1ada51c315aa96a60e1424_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:600311c4534740902cad155f8c6c1b6b4356825b069f12dba74395689198a24d_s390x", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:9d7919281656ffd488a86005b73e98e37053881649c98d3799b2332b55028cac_amd64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:abc81ae9e884c9f99d2e7449cb444675acde8fe8aca864c8524c39ed59c9054c_arm64", "9Base-OADP-1.3:oadp/oadp-velero-rhel9@sha256:dea65481837281d18d094205ba387de33b021309f721539a0efccf4f396fc5cf_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses" } ] }
rhsa-2024_9115
Vulnerability from csaf_redhat
Published
2024-11-12 09:21
Modified
2024-12-12 03:48
Summary
Red Hat Security Advisory: grafana security update
Notes
Topic
An update for grafana is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
Security Fix(es):
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789)
* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)
* go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)
* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grafana is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\n* golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789)\n\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n\n* go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)\n\n* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:9115", "url": "https://access.redhat.com/errata/RHSA-2024:9115" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2292668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668" }, { "category": "external", "summary": "2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "2294000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000" }, { "category": "external", "summary": "2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9115.json" } ], "title": "Red Hat Security Advisory: grafana security update", "tracking": { "current_release_date": "2024-12-12T03:48:37+00:00", "generator": { "date": "2024-12-12T03:48:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:9115", "initial_release_date": "2024-11-12T09:21:51+00:00", "revision_history": [ { "date": "2024-11-12T09:21:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-12T09:21:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-12T03:48:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grafana-0:10.2.6-4.el9.src", "product": { "name": "grafana-0:10.2.6-4.el9.src", "product_id": "grafana-0:10.2.6-4.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@10.2.6-4.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grafana-0:10.2.6-4.el9.aarch64", "product": { "name": "grafana-0:10.2.6-4.el9.aarch64", "product_id": "grafana-0:10.2.6-4.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@10.2.6-4.el9?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-selinux-0:10.2.6-4.el9.aarch64", "product": { "name": "grafana-selinux-0:10.2.6-4.el9.aarch64", "product_id": "grafana-selinux-0:10.2.6-4.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-selinux@10.2.6-4.el9?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-debugsource-0:10.2.6-4.el9.aarch64", "product": { "name": "grafana-debugsource-0:10.2.6-4.el9.aarch64", "product_id": "grafana-debugsource-0:10.2.6-4.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debugsource@10.2.6-4.el9?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:10.2.6-4.el9.aarch64", "product": { "name": "grafana-debuginfo-0:10.2.6-4.el9.aarch64", "product_id": "grafana-debuginfo-0:10.2.6-4.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@10.2.6-4.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:10.2.6-4.el9.ppc64le", "product": { "name": "grafana-0:10.2.6-4.el9.ppc64le", "product_id": "grafana-0:10.2.6-4.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@10.2.6-4.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-selinux-0:10.2.6-4.el9.ppc64le", "product": { "name": "grafana-selinux-0:10.2.6-4.el9.ppc64le", "product_id": "grafana-selinux-0:10.2.6-4.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-selinux@10.2.6-4.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-debugsource-0:10.2.6-4.el9.ppc64le", "product": { "name": "grafana-debugsource-0:10.2.6-4.el9.ppc64le", "product_id": "grafana-debugsource-0:10.2.6-4.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debugsource@10.2.6-4.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "product": { "name": "grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "product_id": "grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@10.2.6-4.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grafana-0:10.2.6-4.el9.x86_64", "product": { "name": "grafana-0:10.2.6-4.el9.x86_64", "product_id": "grafana-0:10.2.6-4.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@10.2.6-4.el9?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-selinux-0:10.2.6-4.el9.x86_64", "product": { "name": "grafana-selinux-0:10.2.6-4.el9.x86_64", "product_id": "grafana-selinux-0:10.2.6-4.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-selinux@10.2.6-4.el9?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-debugsource-0:10.2.6-4.el9.x86_64", "product": { "name": "grafana-debugsource-0:10.2.6-4.el9.x86_64", "product_id": "grafana-debugsource-0:10.2.6-4.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debugsource@10.2.6-4.el9?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:10.2.6-4.el9.x86_64", "product": { "name": "grafana-debuginfo-0:10.2.6-4.el9.x86_64", "product_id": "grafana-debuginfo-0:10.2.6-4.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@10.2.6-4.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:10.2.6-4.el9.s390x", "product": { "name": "grafana-0:10.2.6-4.el9.s390x", "product_id": "grafana-0:10.2.6-4.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@10.2.6-4.el9?arch=s390x" } } }, { "category": "product_version", "name": "grafana-selinux-0:10.2.6-4.el9.s390x", "product": { "name": "grafana-selinux-0:10.2.6-4.el9.s390x", "product_id": "grafana-selinux-0:10.2.6-4.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-selinux@10.2.6-4.el9?arch=s390x" } } }, { "category": "product_version", "name": "grafana-debugsource-0:10.2.6-4.el9.s390x", "product": { "name": "grafana-debugsource-0:10.2.6-4.el9.s390x", "product_id": "grafana-debugsource-0:10.2.6-4.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debugsource@10.2.6-4.el9?arch=s390x" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:10.2.6-4.el9.s390x", "product": { "name": "grafana-debuginfo-0:10.2.6-4.el9.s390x", "product_id": "grafana-debuginfo-0:10.2.6-4.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@10.2.6-4.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grafana-0:10.2.6-4.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64" }, "product_reference": "grafana-0:10.2.6-4.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:10.2.6-4.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le" }, "product_reference": "grafana-0:10.2.6-4.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:10.2.6-4.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x" }, "product_reference": "grafana-0:10.2.6-4.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:10.2.6-4.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src" }, "product_reference": "grafana-0:10.2.6-4.el9.src", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:10.2.6-4.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64" }, "product_reference": "grafana-0:10.2.6-4.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:10.2.6-4.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64" }, "product_reference": "grafana-debuginfo-0:10.2.6-4.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:10.2.6-4.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le" }, "product_reference": "grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:10.2.6-4.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x" }, "product_reference": "grafana-debuginfo-0:10.2.6-4.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:10.2.6-4.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64" }, "product_reference": "grafana-debuginfo-0:10.2.6-4.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debugsource-0:10.2.6-4.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64" }, "product_reference": "grafana-debugsource-0:10.2.6-4.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debugsource-0:10.2.6-4.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le" }, "product_reference": "grafana-debugsource-0:10.2.6-4.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debugsource-0:10.2.6-4.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x" }, "product_reference": "grafana-debugsource-0:10.2.6-4.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debugsource-0:10.2.6-4.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64" }, "product_reference": "grafana-debugsource-0:10.2.6-4.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-selinux-0:10.2.6-4.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64" }, "product_reference": "grafana-selinux-0:10.2.6-4.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-selinux-0:10.2.6-4.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le" }, "product_reference": "grafana-selinux-0:10.2.6-4.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-selinux-0:10.2.6-4.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x" }, "product_reference": "grafana-selinux-0:10.2.6-4.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-selinux-0:10.2.6-4.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" }, "product_reference": "grafana-selinux-0:10.2.6-4.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6104", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2024-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294000" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-retryablehttp: url might write sensitive information to log file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "RHBZ#2294000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104" } ], "release_date": "2024-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9115" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-retryablehttp: url might write sensitive information to log file" }, { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9115" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24789", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292668" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang. The ZIP implementation of the Go language archive/zip library behaves differently than the rest of the ZIP file format implementations. When handling ZIP files with a corrupted central directory record, the library skips over the invalid record and processes the next valid one. This flaw allows a malicious user to access hidden information or files inside maliciously crafted ZIP files.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: Incorrect handling of certain ZIP files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24789" }, { "category": "external", "summary": "RHBZ#2292668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24789", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24789" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9115" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: archive/zip: Incorrect handling of certain ZIP files" }, { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292787" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "RHBZ#2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9115" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses" }, { "cve": "CVE-2024-24791", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295310" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The net/http module mishandles specific server responses from HTTP/1.1 client requests. This issue may render a connection invalid and cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Denial of service due to improper 100-continue handling in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "An attacker would need to control a malicious server and induce a client to connect to it, requiring some amount of preparation outside of the attacker\u0027s control. This reduces the severity score of this flaw to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24791" }, { "category": "external", "summary": "RHBZ#2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791" }, { "category": "external", "summary": "https://go.dev/cl/591255", "url": "https://go.dev/cl/591255" }, { "category": "external", "summary": "https://go.dev/issue/67555", "url": "https://go.dev/issue/67555" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ", "url": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ" } ], "release_date": "2024-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9115" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.src", "AppStream-9.5.0.GA:grafana-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debuginfo-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-debugsource-0:10.2.6-4.el9.x86_64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.aarch64", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.ppc64le", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.s390x", "AppStream-9.5.0.GA:grafana-selinux-0:10.2.6-4.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Denial of service due to improper 100-continue handling in net/http" } ] }
rhsa-2024_5291
Vulnerability from csaf_redhat
Published
2024-08-13 15:38
Modified
2024-12-10 17:03
Summary
Red Hat Security Advisory: grafana security update
Notes
Topic
An update for grafana is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
Security Fix(es):
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789)
* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grafana is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\n* golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789)\n\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5291", "url": "https://access.redhat.com/errata/RHSA-2024:5291" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2292668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668" }, { "category": "external", "summary": "2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "RHEL-43435", "url": "https://issues.redhat.com/browse/RHEL-43435" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5291.json" } ], "title": "Red Hat Security Advisory: grafana security update", "tracking": { "current_release_date": "2024-12-10T17:03:20+00:00", "generator": { "date": "2024-12-10T17:03:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:5291", "initial_release_date": "2024-08-13T15:38:54+00:00", "revision_history": [ { "date": "2024-08-13T15:38:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-13T15:38:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T17:03:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grafana-0:9.2.10-17.el8_10.src", "product": { "name": "grafana-0:9.2.10-17.el8_10.src", "product_id": "grafana-0:9.2.10-17.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@9.2.10-17.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grafana-0:9.2.10-17.el8_10.aarch64", "product": { "name": "grafana-0:9.2.10-17.el8_10.aarch64", "product_id": "grafana-0:9.2.10-17.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@9.2.10-17.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-selinux-0:9.2.10-17.el8_10.aarch64", "product": { "name": "grafana-selinux-0:9.2.10-17.el8_10.aarch64", "product_id": "grafana-selinux-0:9.2.10-17.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-selinux@9.2.10-17.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-debugsource-0:9.2.10-17.el8_10.aarch64", "product": { "name": "grafana-debugsource-0:9.2.10-17.el8_10.aarch64", "product_id": "grafana-debugsource-0:9.2.10-17.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debugsource@9.2.10-17.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:9.2.10-17.el8_10.aarch64", "product": { "name": "grafana-debuginfo-0:9.2.10-17.el8_10.aarch64", "product_id": "grafana-debuginfo-0:9.2.10-17.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@9.2.10-17.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:9.2.10-17.el8_10.ppc64le", "product": { "name": "grafana-0:9.2.10-17.el8_10.ppc64le", "product_id": "grafana-0:9.2.10-17.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@9.2.10-17.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-selinux-0:9.2.10-17.el8_10.ppc64le", "product": { "name": "grafana-selinux-0:9.2.10-17.el8_10.ppc64le", "product_id": "grafana-selinux-0:9.2.10-17.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-selinux@9.2.10-17.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-debugsource-0:9.2.10-17.el8_10.ppc64le", "product": { "name": "grafana-debugsource-0:9.2.10-17.el8_10.ppc64le", "product_id": "grafana-debugsource-0:9.2.10-17.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debugsource@9.2.10-17.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le", "product": { "name": "grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le", "product_id": "grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@9.2.10-17.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grafana-0:9.2.10-17.el8_10.x86_64", "product": { "name": "grafana-0:9.2.10-17.el8_10.x86_64", "product_id": "grafana-0:9.2.10-17.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@9.2.10-17.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-selinux-0:9.2.10-17.el8_10.x86_64", "product": { "name": "grafana-selinux-0:9.2.10-17.el8_10.x86_64", "product_id": "grafana-selinux-0:9.2.10-17.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-selinux@9.2.10-17.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-debugsource-0:9.2.10-17.el8_10.x86_64", "product": { "name": "grafana-debugsource-0:9.2.10-17.el8_10.x86_64", "product_id": "grafana-debugsource-0:9.2.10-17.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debugsource@9.2.10-17.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:9.2.10-17.el8_10.x86_64", "product": { "name": "grafana-debuginfo-0:9.2.10-17.el8_10.x86_64", "product_id": "grafana-debuginfo-0:9.2.10-17.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@9.2.10-17.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:9.2.10-17.el8_10.s390x", "product": { "name": "grafana-0:9.2.10-17.el8_10.s390x", "product_id": "grafana-0:9.2.10-17.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@9.2.10-17.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "grafana-selinux-0:9.2.10-17.el8_10.s390x", "product": { "name": "grafana-selinux-0:9.2.10-17.el8_10.s390x", "product_id": "grafana-selinux-0:9.2.10-17.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-selinux@9.2.10-17.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "grafana-debugsource-0:9.2.10-17.el8_10.s390x", "product": { "name": "grafana-debugsource-0:9.2.10-17.el8_10.s390x", "product_id": "grafana-debugsource-0:9.2.10-17.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debugsource@9.2.10-17.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:9.2.10-17.el8_10.s390x", "product": { "name": "grafana-debuginfo-0:9.2.10-17.el8_10.s390x", "product_id": "grafana-debuginfo-0:9.2.10-17.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@9.2.10-17.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grafana-0:9.2.10-17.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.aarch64" }, "product_reference": "grafana-0:9.2.10-17.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:9.2.10-17.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.ppc64le" }, "product_reference": "grafana-0:9.2.10-17.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:9.2.10-17.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.s390x" }, "product_reference": "grafana-0:9.2.10-17.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:9.2.10-17.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.src" }, "product_reference": "grafana-0:9.2.10-17.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:9.2.10-17.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.x86_64" }, "product_reference": "grafana-0:9.2.10-17.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:9.2.10-17.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.aarch64" }, "product_reference": "grafana-debuginfo-0:9.2.10-17.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le" }, "product_reference": "grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:9.2.10-17.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.s390x" }, "product_reference": "grafana-debuginfo-0:9.2.10-17.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:9.2.10-17.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.x86_64" }, "product_reference": "grafana-debuginfo-0:9.2.10-17.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debugsource-0:9.2.10-17.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.aarch64" }, "product_reference": "grafana-debugsource-0:9.2.10-17.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debugsource-0:9.2.10-17.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.ppc64le" }, "product_reference": "grafana-debugsource-0:9.2.10-17.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debugsource-0:9.2.10-17.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.s390x" }, "product_reference": "grafana-debugsource-0:9.2.10-17.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debugsource-0:9.2.10-17.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.x86_64" }, "product_reference": "grafana-debugsource-0:9.2.10-17.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-selinux-0:9.2.10-17.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.aarch64" }, "product_reference": "grafana-selinux-0:9.2.10-17.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-selinux-0:9.2.10-17.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.ppc64le" }, "product_reference": "grafana-selinux-0:9.2.10-17.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-selinux-0:9.2.10-17.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.s390x" }, "product_reference": "grafana-selinux-0:9.2.10-17.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-selinux-0:9.2.10-17.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.x86_64" }, "product_reference": "grafana-selinux-0:9.2.10-17.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T15:38:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5291" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24789", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292668" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang. The ZIP implementation of the Go language archive/zip library behaves differently than the rest of the ZIP file format implementations. When handling ZIP files with a corrupted central directory record, the library skips over the invalid record and processes the next valid one. This flaw allows a malicious user to access hidden information or files inside maliciously crafted ZIP files.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: Incorrect handling of certain ZIP files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24789" }, { "category": "external", "summary": "RHBZ#2292668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24789", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24789" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T15:38:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5291" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: archive/zip: Incorrect handling of certain ZIP files" }, { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292787" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "RHBZ#2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T15:38:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5291" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-17.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-17.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses" } ] }
rhsa-2024_9135
Vulnerability from csaf_redhat
Published
2024-11-12 09:05
Modified
2024-12-10 17:13
Summary
Red Hat Security Advisory: toolbox security update
Notes
Topic
An update for toolbox is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Toolbox is a tool for Linux operating systems, which allows the use of containerized command line environments. It is built on top of Podman and other standard container technologies from OCI.
Security Fix(es):
* golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)
* golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785)
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for toolbox is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Toolbox is a tool for Linux operating systems, which allows the use of containerized command line environments. It is built on top of Podman and other standard container technologies from OCI.\n\nSecurity Fix(es):\n\n* golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)\n\n* golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785)\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\n* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:9135", "url": "https://access.redhat.com/errata/RHSA-2024:9135" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "2268022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9135.json" } ], "title": "Red Hat Security Advisory: toolbox security update", "tracking": { "current_release_date": "2024-12-10T17:13:10+00:00", "generator": { "date": "2024-12-10T17:13:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:9135", "initial_release_date": "2024-11-12T09:05:01+00:00", "revision_history": [ { "date": "2024-11-12T09:05:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-12T09:05:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T17:13:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "toolbox-0:0.0.99.5-5.el9.src", "product": { "name": "toolbox-0:0.0.99.5-5.el9.src", "product_id": "toolbox-0:0.0.99.5-5.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.5-5.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "toolbox-0:0.0.99.5-5.el9.aarch64", "product": { "name": "toolbox-0:0.0.99.5-5.el9.aarch64", "product_id": "toolbox-0:0.0.99.5-5.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.5-5.el9?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.5-5.el9.aarch64", "product": { "name": "toolbox-tests-0:0.0.99.5-5.el9.aarch64", "product_id": "toolbox-tests-0:0.0.99.5-5.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-5.el9?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "product": { "name": "toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "product_id": "toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-5.el9?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "product": { "name": "toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "product_id": "toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-5.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "toolbox-0:0.0.99.5-5.el9.ppc64le", "product": { "name": "toolbox-0:0.0.99.5-5.el9.ppc64le", "product_id": "toolbox-0:0.0.99.5-5.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.5-5.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "product": { "name": "toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "product_id": "toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-5.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "product": { "name": "toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "product_id": "toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-5.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "product": { "name": "toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "product_id": "toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-5.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "toolbox-0:0.0.99.5-5.el9.x86_64", "product": { "name": "toolbox-0:0.0.99.5-5.el9.x86_64", "product_id": "toolbox-0:0.0.99.5-5.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.5-5.el9?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.5-5.el9.x86_64", "product": { "name": "toolbox-tests-0:0.0.99.5-5.el9.x86_64", "product_id": "toolbox-tests-0:0.0.99.5-5.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-5.el9?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "product": { "name": "toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "product_id": "toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-5.el9?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "product": { "name": "toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "product_id": "toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-5.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "toolbox-0:0.0.99.5-5.el9.s390x", "product": { "name": "toolbox-0:0.0.99.5-5.el9.s390x", "product_id": "toolbox-0:0.0.99.5-5.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.5-5.el9?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.5-5.el9.s390x", "product": { "name": "toolbox-tests-0:0.0.99.5-5.el9.s390x", "product_id": "toolbox-tests-0:0.0.99.5-5.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-5.el9?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "product": { "name": "toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "product_id": "toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-5.el9?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "product": { "name": "toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "product_id": "toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-5.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.5-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64" }, "product_reference": "toolbox-0:0.0.99.5-5.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.5-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le" }, "product_reference": "toolbox-0:0.0.99.5-5.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.5-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x" }, "product_reference": "toolbox-0:0.0.99.5-5.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.5-5.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src" }, "product_reference": "toolbox-0:0.0.99.5-5.el9.src", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.5-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64" }, "product_reference": "toolbox-0:0.0.99.5-5.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le" }, "product_reference": "toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.5-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x" }, "product_reference": "toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.5-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64" }, "product_reference": "toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le" }, "product_reference": "toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.5-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x" }, "product_reference": "toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.5-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64" }, "product_reference": "toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.5-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64" }, "product_reference": "toolbox-tests-0:0.0.99.5-5.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.5-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le" }, "product_reference": "toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.5-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x" }, "product_reference": "toolbox-tests-0:0.0.99.5-5.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.5-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" }, "product_reference": "toolbox-tests-0:0.0.99.5-5.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45290", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268017" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Go\u0027s net/http standard library package. When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45290" }, { "category": "external", "summary": "RHBZ#2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45290", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4", "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4" }, { "category": "external", "summary": "https://go.dev/cl/569341", "url": "https://go.dev/cl/569341" }, { "category": "external", "summary": "https://go.dev/issue/65383", "url": "https://go.dev/issue/65383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2599", "url": "https://pkg.go.dev/vuln/GO-2024-2599" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240329-0004", "url": "https://security.netapp.com/advisory/ntap-20240329-0004" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:05:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9135" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm" }, { "cve": "CVE-2024-24785", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268022" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s html/template standard library package. If errors returned from MarshalJSON methods contain user-controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing subsequent actions to inject unexpected content into templates.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: errors returned from MarshalJSON methods may break template escaping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24785" }, { "category": "external", "summary": "RHBZ#2268022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785" }, { "category": "external", "summary": "https://go.dev/cl/564196", "url": "https://go.dev/cl/564196" }, { "category": "external", "summary": "https://go.dev/issue/65697", "url": "https://go.dev/issue/65697" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2024-2610.json", "url": "https://vuln.go.dev/ID/GO-2024-2610.json" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:05:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9135" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: html/template: errors returned from MarshalJSON methods may break template escaping" }, { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:05:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9135" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24791", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295310" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The net/http module mishandles specific server responses from HTTP/1.1 client requests. This issue may render a connection invalid and cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Denial of service due to improper 100-continue handling in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "An attacker would need to control a malicious server and induce a client to connect to it, requiring some amount of preparation outside of the attacker\u0027s control. This reduces the severity score of this flaw to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24791" }, { "category": "external", "summary": "RHBZ#2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791" }, { "category": "external", "summary": "https://go.dev/cl/591255", "url": "https://go.dev/cl/591255" }, { "category": "external", "summary": "https://go.dev/issue/67555", "url": "https://go.dev/issue/67555" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ", "url": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ" } ], "release_date": "2024-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:05:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9135" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.src", "AppStream-9.5.0.GA:toolbox-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-debugsource-0:0.0.99.5-5.el9.x86_64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.aarch64", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.ppc64le", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.s390x", "AppStream-9.5.0.GA:toolbox-tests-0:0.0.99.5-5.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Denial of service due to improper 100-continue handling in net/http" } ] }
rhsa-2024_9485
Vulnerability from csaf_redhat
Published
2024-11-13 13:14
Modified
2024-12-11 14:04
Summary
Red Hat Security Advisory: Control plane Operators for RHOSO 18.0.3 (Feature Release 1) security update
Notes
Topic
Control plane Operators for RHOSO 18.0.3 (Feature Release 1).
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Security fix(es):
* Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion. (CVE-2024-34156)
* When following an HTTP redirect to a domain which is not a subdomain match or exact match of the initial domain, an http.Client does not forward sensitive headers such as "Authorization" or "Cookie". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded. (CVE-2023-45289)
* When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permitted a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. (CVE-2023-45290)
* Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This affects all crypto/tls clients, and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is for TLS servers to not verify client certificates. (CVE-2024-24783)
* The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions being made by programs using different parsers. (CVE-2024-24784)
* If errors returned from MarshalJSON methods contain user controlled data, they may be used to break the contextual auto-escaping behavior of the
html/template package, allowing for subsequent actions to inject unexpected content into templates. (CVE-2024-24785)
* A malformed DNS message in response to a query can cause the Lookup functions to get stuck in an infinite loop. (CVE-2024-24788)
* Calling any of the Parse functions on Go source code which contains deeply nested literals can cause a panic due to stack exhaustion. (CVE-2024-34155)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Control plane Operators for RHOSO 18.0.3 (Feature Release 1).\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Security fix(es):\n\n* Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion. (CVE-2024-34156)\n\n* When following an HTTP redirect to a domain which is not a subdomain match or exact match of the initial domain, an http.Client does not forward sensitive headers such as \"Authorization\" or \"Cookie\". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded. (CVE-2023-45289)\n\n* When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permitted a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. (CVE-2023-45290)\n\n* Verifying a certificate chain which contains a certificate with an unknown public key algorithm will cause Certificate.Verify to panic. This affects all crypto/tls clients, and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert. The default behavior is for TLS servers to not verify client certificates. (CVE-2024-24783)\n\n* The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions being made by programs using different parsers. (CVE-2024-24784)\n\n* If errors returned from MarshalJSON methods contain user controlled data, they may be used to break the contextual auto-escaping behavior of the\nhtml/template package, allowing for subsequent actions to inject unexpected content into templates. (CVE-2024-24785)\n\n* A malformed DNS message in response to a query can cause the Lookup functions to get stuck in an infinite loop. (CVE-2024-24788)\n\n* Calling any of the Parse functions on Go source code which contains deeply nested literals can cause a panic due to stack exhaustion. (CVE-2024-34155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:9485", "url": "https://access.redhat.com/errata/RHSA-2024:9485" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "2268018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268018" }, { "category": "external", "summary": "2268019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019" }, { "category": "external", "summary": "2268021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268021" }, { "category": "external", "summary": "2268022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2310527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310527" }, { "category": "external", "summary": "2310528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310528" }, { "category": "external", "summary": "OSPRH-10035", "url": "https://issues.redhat.com/browse/OSPRH-10035" }, { "category": "external", "summary": "OSPRH-10040", "url": "https://issues.redhat.com/browse/OSPRH-10040" }, { "category": "external", "summary": "OSPRH-10090", "url": "https://issues.redhat.com/browse/OSPRH-10090" }, { "category": "external", "summary": "OSPRH-10141", "url": "https://issues.redhat.com/browse/OSPRH-10141" }, { "category": "external", "summary": "OSPRH-10195", "url": "https://issues.redhat.com/browse/OSPRH-10195" }, { "category": "external", "summary": "OSPRH-10282", "url": "https://issues.redhat.com/browse/OSPRH-10282" }, { "category": "external", "summary": "OSPRH-10288", "url": "https://issues.redhat.com/browse/OSPRH-10288" }, { "category": "external", "summary": "OSPRH-10411", "url": "https://issues.redhat.com/browse/OSPRH-10411" }, { "category": "external", "summary": "OSPRH-105", "url": "https://issues.redhat.com/browse/OSPRH-105" }, { "category": "external", "summary": "OSPRH-10612", "url": "https://issues.redhat.com/browse/OSPRH-10612" }, { "category": "external", "summary": "OSPRH-10639", "url": "https://issues.redhat.com/browse/OSPRH-10639" }, { "category": "external", "summary": "OSPRH-10725", "url": "https://issues.redhat.com/browse/OSPRH-10725" }, { "category": "external", "summary": "OSPRH-1099", "url": "https://issues.redhat.com/browse/OSPRH-1099" }, { "category": "external", "summary": "OSPRH-11068", "url": "https://issues.redhat.com/browse/OSPRH-11068" }, { "category": "external", "summary": "OSPRH-1478", "url": "https://issues.redhat.com/browse/OSPRH-1478" }, { "category": "external", "summary": "OSPRH-2428", "url": "https://issues.redhat.com/browse/OSPRH-2428" }, { "category": "external", "summary": "OSPRH-3466", "url": "https://issues.redhat.com/browse/OSPRH-3466" }, { "category": "external", "summary": "OSPRH-3467", "url": "https://issues.redhat.com/browse/OSPRH-3467" }, { "category": "external", "summary": "OSPRH-4128", "url": "https://issues.redhat.com/browse/OSPRH-4128" }, { "category": "external", "summary": "OSPRH-6501", "url": "https://issues.redhat.com/browse/OSPRH-6501" }, { "category": "external", "summary": "OSPRH-6624", "url": "https://issues.redhat.com/browse/OSPRH-6624" }, { "category": "external", "summary": "OSPRH-6720", "url": "https://issues.redhat.com/browse/OSPRH-6720" }, { "category": "external", "summary": "OSPRH-6951", "url": "https://issues.redhat.com/browse/OSPRH-6951" }, { "category": "external", "summary": "OSPRH-7324", "url": "https://issues.redhat.com/browse/OSPRH-7324" }, { "category": "external", "summary": "OSPRH-7610", "url": "https://issues.redhat.com/browse/OSPRH-7610" }, { "category": "external", "summary": "OSPRH-7817", "url": "https://issues.redhat.com/browse/OSPRH-7817" }, { "category": "external", "summary": "OSPRH-7821", "url": "https://issues.redhat.com/browse/OSPRH-7821" }, { "category": "external", "summary": "OSPRH-8038", "url": "https://issues.redhat.com/browse/OSPRH-8038" }, { "category": "external", "summary": "OSPRH-8058", "url": "https://issues.redhat.com/browse/OSPRH-8058" }, { "category": "external", "summary": "OSPRH-8065", "url": "https://issues.redhat.com/browse/OSPRH-8065" }, { "category": "external", "summary": "OSPRH-8069", "url": "https://issues.redhat.com/browse/OSPRH-8069" }, { "category": "external", "summary": "OSPRH-8072", "url": "https://issues.redhat.com/browse/OSPRH-8072" }, { "category": "external", "summary": "OSPRH-8074", "url": "https://issues.redhat.com/browse/OSPRH-8074" }, { "category": "external", "summary": "OSPRH-8078", "url": "https://issues.redhat.com/browse/OSPRH-8078" }, { "category": "external", "summary": "OSPRH-8118", "url": "https://issues.redhat.com/browse/OSPRH-8118" }, { "category": "external", "summary": "OSPRH-8192", "url": "https://issues.redhat.com/browse/OSPRH-8192" }, { "category": "external", "summary": "OSPRH-8193", "url": "https://issues.redhat.com/browse/OSPRH-8193" }, { "category": "external", "summary": "OSPRH-8195", "url": "https://issues.redhat.com/browse/OSPRH-8195" }, { "category": "external", "summary": "OSPRH-8212", "url": "https://issues.redhat.com/browse/OSPRH-8212" }, { "category": "external", "summary": "OSPRH-8290", "url": "https://issues.redhat.com/browse/OSPRH-8290" }, { "category": "external", "summary": "OSPRH-8508", "url": "https://issues.redhat.com/browse/OSPRH-8508" }, { "category": "external", "summary": "OSPRH-8535", "url": "https://issues.redhat.com/browse/OSPRH-8535" }, { "category": "external", "summary": "OSPRH-8582", "url": "https://issues.redhat.com/browse/OSPRH-8582" }, { "category": "external", "summary": "OSPRH-9285", "url": "https://issues.redhat.com/browse/OSPRH-9285" }, { "category": "external", "summary": "OSPRH-9371", "url": "https://issues.redhat.com/browse/OSPRH-9371" }, { "category": "external", "summary": "OSPRH-9411", "url": "https://issues.redhat.com/browse/OSPRH-9411" }, { "category": "external", "summary": "OSPRH-9455", "url": "https://issues.redhat.com/browse/OSPRH-9455" }, { "category": "external", "summary": "OSPRH-9908", "url": "https://issues.redhat.com/browse/OSPRH-9908" }, { "category": "external", "summary": "OSPRH-9910", "url": "https://issues.redhat.com/browse/OSPRH-9910" }, { "category": "external", "summary": "OSPRH-9991", "url": "https://issues.redhat.com/browse/OSPRH-9991" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9485.json" } ], "title": "Red Hat Security Advisory: Control plane Operators for RHOSO 18.0.3 (Feature Release 1) security update", "tracking": { "current_release_date": "2024-12-11T14:04:03+00:00", "generator": { "date": "2024-12-11T14:04:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:9485", "initial_release_date": "2024-11-13T13:14:57+00:00", "revision_history": [ { "date": "2024-11-13T13:14:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-13T13:14:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-11T14:04:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "9Base-RHOSO-1.0-PODIFIED", "product": { "name": "9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack_podified:1.0::el9" } } } ], "category": "product_family", "name": "Red Hat OpenStack Services on OpenShift" }, { "branches": [ { "category": "product_version", "name": "rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "product": { "name": "rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "product_id": "rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "product_identification_helper": { "purl": "pkg:oci/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/barbican-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "product": { "name": "rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "product_id": "rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "product_identification_helper": { "purl": "pkg:oci/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/cinder-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "product": { "name": "rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "product_id": "rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "product_identification_helper": { "purl": "pkg:oci/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/designate-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "product": { "name": "rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "product_id": "rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "product_identification_helper": { "purl": "pkg:oci/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/glance-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "product": { "name": "rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "product_id": "rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "product_identification_helper": { "purl": "pkg:oci/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/heat-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "product": { "name": "rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "product_id": "rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "product_identification_helper": { "purl": "pkg:oci/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/horizon-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "product": { "name": "rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "product_id": "rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "product_identification_helper": { "purl": "pkg:oci/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/infra-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "product": { "name": "rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "product_id": "rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "product_identification_helper": { "purl": "pkg:oci/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/ironic-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "product": { "name": "rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "product_id": "rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "product_identification_helper": { "purl": "pkg:oci/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/keystone-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "product": { "name": "rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "product_id": "rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "product_identification_helper": { "purl": "pkg:oci/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/manila-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "product": { "name": "rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "product_id": "rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "product_identification_helper": { "purl": "pkg:oci/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/mariadb-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "product": { "name": "rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "product_id": "rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "product_identification_helper": { "purl": "pkg:oci/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/neutron-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "product": { "name": "rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "product_id": "rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "product_identification_helper": { "purl": "pkg:oci/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/nova-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "product": { "name": "rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "product_id": "rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "product_identification_helper": { "purl": "pkg:oci/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/octavia-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "product": { "name": "rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "product_id": "rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "product_identification_helper": { "purl": "pkg:oci/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "product": { "name": "rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "product_id": "rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "product_identification_helper": { "purl": "pkg:oci/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "product": { "name": "rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "product_id": "rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "product_identification_helper": { "purl": "pkg:oci/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "product": { "name": "rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "product_id": "rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "product_identification_helper": { "purl": "pkg:oci/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/openstack-rhel9-operator\u0026tag=1.0.4-6" } } }, { "category": "product_version", "name": "rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "product": { "name": "rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "product_id": "rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "product_identification_helper": { "purl": "pkg:oci/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/ovn-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "product": { "name": "rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "product_id": "rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "product_identification_helper": { "purl": "pkg:oci/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/placement-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "product": { "name": "rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "product_id": "rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "product_identification_helper": { "purl": "pkg:oci/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "product": { "name": "rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "product_id": "rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "product_identification_helper": { "purl": "pkg:oci/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/sg-core-rhel9\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "product": { "name": "rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "product_id": "rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "product_identification_helper": { "purl": "pkg:oci/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/swift-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "product": { "name": "rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "product_id": "rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "product_identification_helper": { "purl": "pkg:oci/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/telemetry-rhel9-operator\u0026tag=1.0.4-4" } } }, { "category": "product_version", "name": "rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64", "product": { "name": "rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64", "product_id": "rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64", "product_identification_helper": { "purl": "pkg:oci/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/test-rhel9-operator\u0026tag=1.0.4-4" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64" }, "product_reference": "rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64" }, "product_reference": "rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64" }, "product_reference": "rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64" }, "product_reference": "rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64" }, "product_reference": "rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64" }, "product_reference": "rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64" }, "product_reference": "rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64" }, "product_reference": "rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64" }, "product_reference": "rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64" }, "product_reference": "rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64" }, "product_reference": "rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64" }, "product_reference": "rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64" }, "product_reference": "rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64" }, "product_reference": "rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64" }, "product_reference": "rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64" }, "product_reference": "rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64" }, "product_reference": "rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64" }, "product_reference": "rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64" }, "product_reference": "rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64" }, "product_reference": "rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64" }, "product_reference": "rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64" }, "product_reference": "rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64" }, "product_reference": "rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64" }, "product_reference": "rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" }, { "category": "default_component_of", "full_product_name": { "name": "rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED", "product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" }, "product_reference": "rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64", "relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45289", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268018" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s net/http/cookiejar standard library package. When following an HTTP redirect to a domain that is not a subdomain match or an exact match of the initial domain, an http.Client does not forward sensitive headers such as \"Authorization\" or \"Cookie\". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45289" }, { "category": "external", "summary": "RHBZ#2268018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268018" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45289", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45289" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-13T13:14:57+00:00", "details": "RHOSO OpenStack Podified Control Plane Operators", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9485" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect" }, { "cve": "CVE-2023-45290", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268017" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Go\u0027s net/http standard library package. When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45290" }, { "category": "external", "summary": "RHBZ#2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45290", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4", "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4" }, { "category": "external", "summary": "https://go.dev/cl/569341", "url": "https://go.dev/cl/569341" }, { "category": "external", "summary": "https://go.dev/issue/65383", "url": "https://go.dev/issue/65383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2599", "url": "https://pkg.go.dev/vuln/GO-2024-2599" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240329-0004", "url": "https://security.netapp.com/advisory/ntap-20240329-0004" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-13T13:14:57+00:00", "details": "RHOSO OpenStack Podified Control Plane Operators", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9485" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm" }, { "cve": "CVE-2024-24783", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268019" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s crypto/x509 standard library package. Verifying a certificate chain that contains a certificate with an unknown public key algorithm will cause a Certificate.Verify to panic. This issue affects all crypto/tls clients and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24783" }, { "category": "external", "summary": "RHBZ#2268019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24783", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4", "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp", "url": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp" }, { "category": "external", "summary": "https://go.dev/cl/569339", "url": "https://go.dev/cl/569339" }, { "category": "external", "summary": "https://go.dev/issue/65390", "url": "https://go.dev/issue/65390" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2598", "url": "https://pkg.go.dev/vuln/GO-2024-2598" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240329-0005", "url": "https://security.netapp.com/advisory/ntap-20240329-0005" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-13T13:14:57+00:00", "details": "RHOSO OpenStack Podified Control Plane Operators", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9485" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm" }, { "cve": "CVE-2024-24784", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268021" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s net/mail standard library package. The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions made by programs using different parsers.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/mail: comments in display names are incorrectly handled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24784" }, { "category": "external", "summary": "RHBZ#2268021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24784", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24784" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-13T13:14:57+00:00", "details": "RHOSO OpenStack Podified Control Plane Operators", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9485" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/mail: comments in display names are incorrectly handled" }, { "cve": "CVE-2024-24785", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268022" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s html/template standard library package. If errors returned from MarshalJSON methods contain user-controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing subsequent actions to inject unexpected content into templates.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: errors returned from MarshalJSON methods may break template escaping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24785" }, { "category": "external", "summary": "RHBZ#2268022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785" }, { "category": "external", "summary": "https://go.dev/cl/564196", "url": "https://go.dev/cl/564196" }, { "category": "external", "summary": "https://go.dev/issue/65697", "url": "https://go.dev/issue/65697" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2024-2610.json", "url": "https://vuln.go.dev/ID/GO-2024-2610.json" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-13T13:14:57+00:00", "details": "RHOSO OpenStack Podified Control Plane Operators", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9485" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: html/template: errors returned from MarshalJSON methods may break template escaping" }, { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-13T13:14:57+00:00", "details": "RHOSO OpenStack Podified Control Plane Operators", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9485" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-34155", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2024-09-06T21:20:06.929766+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2310527" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go/parser package of the Golang standard library. Calling any Parse functions on Go source code containing deeply nested literals can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34155" }, { "category": "external", "summary": "RHBZ#2310527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310527" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34155", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34155" }, { "category": "external", "summary": "https://go.dev/cl/611238", "url": "https://go.dev/cl/611238" }, { "category": "external", "summary": "https://go.dev/issue/69138", "url": "https://go.dev/issue/69138" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/S9POB9NCTdk", "url": "https://groups.google.com/g/golang-dev/c/S9POB9NCTdk" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3105", "url": "https://pkg.go.dev/vuln/GO-2024-3105" } ], "release_date": "2024-09-06T21:15:11.947000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-13T13:14:57+00:00", "details": "RHOSO OpenStack Podified Control Plane Operators", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9485" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion" }, { "cve": "CVE-2024-34156", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2024-09-06T21:20:09.377905+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2310528" } ], "notes": [ { "category": "description", "text": "A flaw was found in the encoding/gob package of the Golang standard library. Calling Decoder.Decoding, a message that contains deeply nested structures, can cause a panic due to stack exhaustion. This is a follow-up to CVE-2022-30635.", "title": "Vulnerability description" }, { "category": "summary", "text": "encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Go\u0027s `encoding/gob` package is of high severity because it exposes applications to potential Denial of Service (DoS) attacks through stack exhaustion. Since `gob` relies on recursive function calls to decode nested structures, an attacker could exploit this by sending crafted messages with excessively deep nesting, causing the application to panic due to stack overflow. This risk is particularly important in scenarios where untrusted or external input is processed, as it can lead to system unavailability or crashes, undermining the reliability and availability of services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34156" }, { "category": "external", "summary": "RHBZ#2310528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34156" }, { "category": "external", "summary": "https://go.dev/cl/611239", "url": "https://go.dev/cl/611239" }, { "category": "external", "summary": "https://go.dev/issue/69139", "url": "https://go.dev/issue/69139" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/S9POB9NCTdk", "url": "https://groups.google.com/g/golang-dev/c/S9POB9NCTdk" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3106", "url": "https://pkg.go.dev/vuln/GO-2024-3106" } ], "release_date": "2024-09-06T21:15:12.020000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-13T13:14:57+00:00", "details": "RHOSO OpenStack Podified Control Plane Operators", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9485" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64", "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion" } ] }
rhsa-2024_4613
Vulnerability from csaf_redhat
Published
2024-07-24 18:53
Modified
2024-12-12 03:45
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.16.4 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.16.4 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.16.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.16.4. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2024:4616
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html
Security Fix(es):
* ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
(CVE-2023-48795)
* containers/image: digest type does not guarantee valid type
(CVE-2024-3727)
* go-retryablehttp: url might write sensitive information to log file
(CVE-2024-6104)
* openssh: Possible remote code execution due to a race condition in signal
handling affecting Red Hat Enterprise Linux 9 (CVE-2024-6409)
* golang: net: malformed DNS message can cause infinite loop
(CVE-2024-24788)
* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped
IPv6 addresses (CVE-2024-24790)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.16.4 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.4. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:4616\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nSecurity Fix(es):\n\n* ssh: Prefix truncation attack on Binary Packet Protocol (BPP)\n(CVE-2023-48795)\n* containers/image: digest type does not guarantee valid type\n(CVE-2024-3727)\n* go-retryablehttp: url might write sensitive information to log file\n(CVE-2024-6104)\n* openssh: Possible remote code execution due to a race condition in signal\nhandling affecting Red Hat Enterprise Linux 9 (CVE-2024-6409)\n* golang: net: malformed DNS message can cause infinite loop\n(CVE-2024-24788)\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped\nIPv6 addresses (CVE-2024-24790)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4613", "url": "https://access.redhat.com/errata/RHSA-2024:4613" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2254210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210" }, { "category": "external", "summary": "2274767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274767" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "2294000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000" }, { "category": "external", "summary": "2295085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295085" }, { "category": "external", "summary": "OCPBUGS-32887", "url": "https://issues.redhat.com/browse/OCPBUGS-32887" }, { "category": "external", "summary": "OCPBUGS-34012", "url": "https://issues.redhat.com/browse/OCPBUGS-34012" }, { "category": "external", "summary": "OCPBUGS-35303", "url": "https://issues.redhat.com/browse/OCPBUGS-35303" }, { "category": "external", "summary": "OCPBUGS-35310", "url": "https://issues.redhat.com/browse/OCPBUGS-35310" }, { "category": "external", "summary": "OCPBUGS-35311", "url": "https://issues.redhat.com/browse/OCPBUGS-35311" }, { "category": "external", "summary": "OCPBUGS-35836", "url": "https://issues.redhat.com/browse/OCPBUGS-35836" }, { "category": "external", "summary": "OCPBUGS-35864", "url": "https://issues.redhat.com/browse/OCPBUGS-35864" }, { "category": "external", "summary": "OCPBUGS-36147", "url": "https://issues.redhat.com/browse/OCPBUGS-36147" }, { "category": "external", "summary": "OCPBUGS-36317", "url": "https://issues.redhat.com/browse/OCPBUGS-36317" }, { "category": "external", "summary": "OCPBUGS-36450", "url": "https://issues.redhat.com/browse/OCPBUGS-36450" }, { "category": "external", "summary": "OCPBUGS-36463", "url": "https://issues.redhat.com/browse/OCPBUGS-36463" }, { "category": "external", "summary": "OCPBUGS-36673", "url": "https://issues.redhat.com/browse/OCPBUGS-36673" }, { "category": "external", "summary": "OCPBUGS-36704", "url": "https://issues.redhat.com/browse/OCPBUGS-36704" }, { "category": "external", "summary": "OCPBUGS-36720", "url": "https://issues.redhat.com/browse/OCPBUGS-36720" }, { "category": "external", "summary": "OCPBUGS-36759", "url": "https://issues.redhat.com/browse/OCPBUGS-36759" }, { "category": "external", "summary": "OCPBUGS-36764", "url": "https://issues.redhat.com/browse/OCPBUGS-36764" }, { "category": "external", "summary": "OCPBUGS-36775", "url": "https://issues.redhat.com/browse/OCPBUGS-36775" }, { "category": "external", "summary": "OCPBUGS-36777", "url": "https://issues.redhat.com/browse/OCPBUGS-36777" }, { "category": "external", "summary": "OCPBUGS-36841", "url": "https://issues.redhat.com/browse/OCPBUGS-36841" }, { "category": "external", "summary": "OCPBUGS-36854", "url": "https://issues.redhat.com/browse/OCPBUGS-36854" }, { "category": "external", "summary": "OCPBUGS-36862", "url": "https://issues.redhat.com/browse/OCPBUGS-36862" }, { "category": "external", "summary": "OCPBUGS-36890", "url": "https://issues.redhat.com/browse/OCPBUGS-36890" }, { "category": "external", "summary": "OCPBUGS-36907", "url": "https://issues.redhat.com/browse/OCPBUGS-36907" }, { "category": "external", "summary": "OCPBUGS-36959", "url": "https://issues.redhat.com/browse/OCPBUGS-36959" }, { "category": "external", "summary": "OCPBUGS-37063", "url": "https://issues.redhat.com/browse/OCPBUGS-37063" }, { "category": "external", "summary": "OCPBUGS-37072", "url": "https://issues.redhat.com/browse/OCPBUGS-37072" }, { "category": "external", "summary": "OCPBUGS-37241", "url": "https://issues.redhat.com/browse/OCPBUGS-37241" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4613.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.4 bug fix and security update", "tracking": { "current_release_date": "2024-12-12T03:45:07+00:00", "generator": { "date": "2024-12-12T03:45:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:4613", "initial_release_date": "2024-07-24T18:53:12+00:00", "revision_history": [ { "date": "2024-07-24T18:53:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-07-24T18:53:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-12T03:45:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.16", "product": { "name": "Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.16::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202407121106.p0.gcb3d884.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202407101706.p0.gdc0ef57.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202407150636.p0.g2bd8891.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202407111837.p0.g49b0f18.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "product_id": "openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202407181806.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "product_id": "openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202407160436.p0.g54b1197.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202407181806.p0.gaa339e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202407181806.p0.gaf82cce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202407150135.p0.g3b7a1b1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "product": { "name": "openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "product_id": "openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202407111006.p0.gfa84651.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "product": { "name": "openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "product_id": "openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202407181806.p0.g897c0f7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "product": { "name": "openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "product_id": "openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202407111306.p0.g595d9d4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "product": { "name": "openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "product_id": "openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202407111006.p0.gfa84651.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "product": { "name": "openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "product_id": "openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202407151406.p0.gac6867d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202407171536.p0.g1551101.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202407171536.p0.g1551101.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202407181636.p0.g6b26a25.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202407111006.p0.g373c87a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202407180936.p0.g9ca7b58.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202407181636.p0.g6e6bb40.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202407161206.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202407101906.p0.gf7a6e7f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "product": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202407111006.p0.gfa84651.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "product": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202407142206.p0.gfffc75d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "product": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202407121806.p0.gaf5d3f6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202407101906.p0.g0afad8a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "product": { "name": "openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "product_id": "openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202407180206.p0.g7089efe.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "product_id": "openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202407181636.p0.g5a87f94.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.16.0-202407101507.p0.g9571973.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407110607.p0.g72d41aa.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202407161206.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202407161505.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "product": { "name": "openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "product_id": "openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202407161505.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202407101706.p0.gd70a17f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202407161505.p0.g3cc9709.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "product_id": "openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202407111006.p0.gaea114c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "product": { "name": "openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "product_id": "openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202407150636.p0.g39eca10.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "product_id": "openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202407111006.p0.g5b658c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202407161940.p0.gf0536ca.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202407111006.p0.g7f41283.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "product": { "name": "openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "product_id": "openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202407150636.p0.gfa84651.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "product": { "name": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "product_id": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202407171205-0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202407121106.p0.gcb3d884.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202407101706.p0.gdc0ef57.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202407150636.p0.g2bd8891.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202407111837.p0.g49b0f18.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202407181806.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "product_id": "openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202407160436.p0.g54b1197.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202407150135.p0.g63681a4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "product_id": "openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202407150135.p0.g39aee9b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202407150135.p0.g93b8b5f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202407181806.p0.gaa339e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202407181806.p0.gaf82cce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202407150135.p0.g3b7a1b1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "product": { "name": "openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "product_id": "openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202407111006.p0.gfa84651.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "product": { "name": "openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "product_id": "openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202407181806.p0.g897c0f7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "product": { "name": "openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "product_id": "openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202407111306.p0.g595d9d4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "product": { "name": "openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "product_id": "openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202407111006.p0.gfa84651.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "product": { "name": "openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "product_id": "openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202407151406.p0.gac6867d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202407171536.p0.g1551101.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202407171536.p0.g1551101.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202407181636.p0.g6b26a25.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202407111006.p0.g373c87a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202407180936.p0.g9ca7b58.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202407181636.p0.g6e6bb40.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202407161206.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202407101906.p0.gf7a6e7f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "product": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202407111006.p0.gfa84651.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "product": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202407142206.p0.gfffc75d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "product": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202407121806.p0.gaf5d3f6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202407101906.p0.g0afad8a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "product": { "name": "openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "product_id": "openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202407180206.p0.g7089efe.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202407181636.p0.g5a87f94.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202407161206.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202407161505.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "product": { "name": "openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "product_id": "openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202407161505.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202407101706.p0.gd70a17f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202407161505.p0.g3cc9709.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "product_id": "openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202407111006.p0.gaea114c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "product": { "name": "openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "product_id": "openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202407150636.p0.g39eca10.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "product_id": "openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202407111006.p0.g5b658c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202407161940.p0.gf0536ca.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202407111006.p0.g7f41283.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "product": { "name": "openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "product_id": "openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202407150636.p0.gfa84651.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202407121106.p0.gcb3d884.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202407101706.p0.gdc0ef57.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202407150636.p0.g2bd8891.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202407111837.p0.g49b0f18.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202407181806.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "product_id": "openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202407160436.p0.g54b1197.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202407150135.p0.g63681a4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "product_id": "openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202407150135.p0.g39aee9b.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202407150135.p0.g93b8b5f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202407181806.p0.gaa339e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202407181806.p0.gaf82cce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202407150135.p0.g3b7a1b1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "product": { "name": "openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "product_id": "openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202407111006.p0.gfa84651.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "product": { "name": "openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "product_id": "openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202407181806.p0.g897c0f7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "product": { "name": "openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "product_id": "openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202407111306.p0.g595d9d4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "product": { "name": "openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "product_id": "openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202407111006.p0.gfa84651.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "product": { "name": "openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "product_id": "openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202407151406.p0.gac6867d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202407171536.p0.g1551101.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202407171536.p0.g1551101.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202407181636.p0.g6b26a25.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202407111006.p0.g373c87a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202407180936.p0.g9ca7b58.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202407181636.p0.g6e6bb40.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202407161206.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202407101906.p0.gf7a6e7f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "product": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202407111006.p0.gfa84651.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "product": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202407142206.p0.gfffc75d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "product": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202407121806.p0.gaf5d3f6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202407101906.p0.g0afad8a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "product": { "name": "openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "product_id": "openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202407180206.p0.g7089efe.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202407181636.p0.g5a87f94.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.16.0-202407101507.p0.g9571973.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407110607.p0.g72d41aa.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202407161206.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202407161505.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "product": { "name": "openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "product_id": "openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202407161505.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202407101706.p0.gd70a17f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202407161505.p0.g3cc9709.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "product_id": "openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202407111006.p0.gaea114c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "product": { "name": "openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "product_id": "openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202407150636.p0.g39eca10.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "product_id": "openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202407111006.p0.g5b658c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202407161940.p0.gf0536ca.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202407111006.p0.g7f41283.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "product": { "name": "openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "product_id": "openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202407150636.p0.gfa84651.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202407121106.p0.gcb3d884.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202407101706.p0.gdc0ef57.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202407150636.p0.g2bd8891.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "product": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202407111837.p0.g49b0f18.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "product_id": "openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202407181806.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "product": { "name": "openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "product_id": "openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202407160436.p0.g54b1197.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202407181806.p0.gaa339e4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202407181806.p0.gaf82cce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "product": { "name": "openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "product_id": "openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202407150135.p0.g3b7a1b1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "product": { "name": "openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "product_id": "openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202407111006.p0.gfa84651.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "product": { "name": "openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "product_id": "openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202407181806.p0.g897c0f7.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "product": { "name": "openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "product_id": "openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202407111306.p0.g595d9d4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "product": { "name": "openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "product_id": "openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202407111006.p0.gfa84651.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "product": { "name": "openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "product_id": "openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202407151406.p0.gac6867d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202407171536.p0.g1551101.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "product": { "name": "openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "product_id": "openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202407171536.p0.g1551101.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202407181636.p0.g6b26a25.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202407111006.p0.g373c87a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202407180936.p0.g9ca7b58.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "product": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202407181636.p0.g6e6bb40.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202407161206.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "product": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202407101906.p0.gf7a6e7f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202407111006.p0.gfa84651.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "product": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202407142206.p0.gfffc75d.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "product": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202407121806.p0.gaf5d3f6.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202407101906.p0.g0afad8a.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "product": { "name": "openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "product_id": "openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202407180206.p0.g7089efe.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "product_id": "openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202407181636.p0.g5a87f94.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "product": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202407161206.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202407161505.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "product": { "name": "openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "product_id": "openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202407161505.p0.g41969e2.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202407101706.p0.gd70a17f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "product": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202407161505.p0.g3cc9709.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "product": { "name": "openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "product_id": "openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202407111006.p0.gaea114c.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "product": { "name": "openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "product_id": "openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202407150636.p0.g39eca10.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "product_id": "openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202407111006.p0.g5b658c4.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202407161940.p0.gf0536ca.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202407111006.p0.g7f41283.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "product": { "name": "openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "product_id": "openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202407150636.p0.gfa84651.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "product": { "name": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "product_id": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202407171205-0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "product": { "name": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "product_id": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202407171205-0" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64", "product": { "name": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64", "product_id": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202407171205-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64" }, "product_reference": "openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64" }, "product_reference": "openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x" }, "product_reference": "openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le" }, "product_reference": "openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64" }, "product_reference": "openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x" }, "product_reference": "openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le" }, "product_reference": "openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x" }, "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x" }, "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64" }, "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64" }, "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x" }, "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64" }, "product_reference": "openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le" }, "product_reference": "openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x" }, "product_reference": "openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64" }, "product_reference": "openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64" }, "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le" }, "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x" }, "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64" }, "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x" }, "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64" }, "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le" }, "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x" }, "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le" }, "product_reference": "openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64" }, "product_reference": "openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64" }, "product_reference": "openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x" }, "product_reference": "openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64" }, "product_reference": "openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64" }, "product_reference": "openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le" }, "product_reference": "openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x" }, "product_reference": "openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64" }, "product_reference": "openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le" }, "product_reference": "openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64" }, "product_reference": "openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x" }, "product_reference": "openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64" }, "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le" }, "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64" }, "product_reference": "openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le" }, "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64" }, "product_reference": "openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64" }, "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x" }, "product_reference": "openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64" }, "product_reference": "openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64" }, "product_reference": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le" }, "product_reference": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x" }, "product_reference": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" }, "product_reference": "rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "discovery_date": "2023-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2254210" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SSH channel integrity. By manipulating sequence numbers during the handshake, an attacker can remove the initial messages on the secure channel without causing a MAC failure. For example, an attacker could disable the ping extension and thus disable the new countermeasure in OpenSSH 9.5 against keystroke timing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is classified as moderate because the attack requires an active Man-in-the-Middle (MITM) who can intercept and modify the connection\u0027s traffic at the TCP/IP layer.\n\nAlthough the attack is cryptographically innovative, its security impact is fortunately quite limited. It only allows the deletion of consecutive messages, and deleting most messages at this protocol stage prevents user authentication from proceeding, leading to a stalled connection.\n\nThe most significant identified impact is that it enables a MITM to delete the SSH2_MSG_EXT_INFO message sent before authentication begins. This allows the attacker to disable a subset of keystroke timing obfuscation features. However, there is no other observable impact on session secrecy or session integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-48795" }, { "category": "external", "summary": "RHBZ#2254210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795" }, { "category": "external", "summary": "https://access.redhat.com/solutions/7071748", "url": "https://access.redhat.com/solutions/7071748" }, { "category": "external", "summary": "https://terrapin-attack.com/", "url": "https://terrapin-attack.com/" } ], "release_date": "2023-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-24T18:53:12+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:633d1d36e834a70baf666994ef375b9d1702bd1c54ab46f96c41223af9c2d150\n\n (For s390x architecture)\n The image digest is sha256:3acd5a5030ccf39daf86d1109c3aa00f1f48d5f62054a37c779e7c62178468ad\n\n (For ppc64le architecture)\n The image digest is sha256:0d92c8189470fa0031c85e8f77e24d780ab3da4313b6454e88ad3bec909f269b\n\n (For aarch64 architecture)\n The image digest is sha256:c853f47f5e8f8d8afb943f5a75757b6870c0b8bcf4507a1bbe4ad53e9ef3fdd6\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4613" }, { "category": "workaround", "details": "Update to the last version and check that client and server provide kex pseudo-algorithms indicating usage of the updated version of the protocol which is protected from the attack. If \"kex-strict-c-v00@openssh.com\" is provided by clients and \"kex-strict-s-v00@openssh.com\" is in the server\u0027s reply, no other steps are necessary.\n\nDisabling ciphers if necessary:\n\nIf \"kex-strict-c-v00@openssh.com\" is not provided by clients or \"kex-strict-s-v00@openssh.com\" is absent in the server\u0027s reply, you can disable the following ciphers and HMACs as a workaround on RHEL-8 and RHEL-9:\n\n1. chacha20-poly1305@openssh.com\n2. hmac-sha2-512-etm@openssh.com\n3. hmac-sha2-256-etm@openssh.com\n4. hmac-sha1-etm@openssh.com\n5. hmac-md5-etm@openssh.com\n\nTo do that through crypto-policies, one can apply a subpolicy with the following content:\n```\ncipher@SSH = -CHACHA20-POLY1305\nssh_etm = 0\n```\ne.g., by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy with `update-crypto-policies --set $(update-crypto-policies --show):CVE-2023-48795` and restarting openssh server.\n\nOne can verify that the changes are in effect by ensuring the ciphers listed above are missing from both `/etc/crypto-policies/back-ends/openssh.config` and `/etc/crypto-policies/back-ends/opensshserver.config`.\n\nFor more details on using crypto-policies, please refer to https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening\n\nNote that this procedure does limit the interoperability of the host and is only suggested as a temporary mitigation until the issue is fully resolved with an update.\n\nFor RHEL-7: \nWe can recommend to use strict MACs and Ciphers on RHEL7 in both files /etc/ssh/ssh_config and /etc/ssh/sshd_config.\n\nBelow strict set of Ciphers and MACs can be used as mitigation for RHEL 7.\n\n```\nCiphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\nMACs umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512\n```\n\n- For Openshift Container Platform 4:\nPlease refer the KCS[1] document for verifying the fix in RHCOS.\n\n[1] https://access.redhat.com/solutions/7071748", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)" }, { "cve": "CVE-2024-3727", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2024-04-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2274767" } ], "notes": [ { "category": "description", "text": "A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "containers/image: digest type does not guarantee valid type", "title": "Vulnerability summary" }, { "category": "other", "text": "Some conditions are necessary for this attack to occur, such as the attacker being able to upload malicious images to the registry and persuade a victim to pull them. Hence, the severity of this flaw was rated as Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3727" }, { "category": "external", "summary": "RHBZ#2274767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274767" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3727" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3727", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3727" } ], "release_date": "2024-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-24T18:53:12+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:633d1d36e834a70baf666994ef375b9d1702bd1c54ab46f96c41223af9c2d150\n\n (For s390x architecture)\n The image digest is sha256:3acd5a5030ccf39daf86d1109c3aa00f1f48d5f62054a37c779e7c62178468ad\n\n (For ppc64le architecture)\n The image digest is sha256:0d92c8189470fa0031c85e8f77e24d780ab3da4313b6454e88ad3bec909f269b\n\n (For aarch64 architecture)\n The image digest is sha256:c853f47f5e8f8d8afb943f5a75757b6870c0b8bcf4507a1bbe4ad53e9ef3fdd6\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4613" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "containers/image: digest type does not guarantee valid type" }, { "cve": "CVE-2024-6104", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2024-06-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294000" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-retryablehttp: url might write sensitive information to log file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "RHBZ#2294000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104" } ], "release_date": "2024-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-24T18:53:12+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:633d1d36e834a70baf666994ef375b9d1702bd1c54ab46f96c41223af9c2d150\n\n (For s390x architecture)\n The image digest is sha256:3acd5a5030ccf39daf86d1109c3aa00f1f48d5f62054a37c779e7c62178468ad\n\n (For ppc64le architecture)\n The image digest is sha256:0d92c8189470fa0031c85e8f77e24d780ab3da4313b6454e88ad3bec909f269b\n\n (For aarch64 architecture)\n The image digest is sha256:c853f47f5e8f8d8afb943f5a75757b6870c0b8bcf4507a1bbe4ad53e9ef3fdd6\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4613" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-retryablehttp: url might write sensitive information to log file" }, { "acknowledgments": [ { "names": [ "Solar Designer" ], "organization": "CIQ/Rocky Linux" } ], "cve": "CVE-2024-6409", "cwe": { "id": "CWE-364", "name": "Signal Handler Race Condition" }, "discovery_date": "2024-07-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295085" } ], "notes": [ { "category": "description", "text": "A race condition vulnerability was discovered in how signals are handled by OpenSSH\u0027s server (sshd). If a remote attacker does not authenticate within a set time period, then sshd\u0027s SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). As a consequence of a successful attack, in the worst case scenario, an attacker may be able to perform a remote code execution (RCE) as an unprivileged user running the sshd server.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssh: Possible remote code execution due to a race condition in signal handling affecting Red Hat Enterprise Linux 9", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the severity of this flaw as Moderate for both Red Hat Enterprise Linux (RHEL) and OpenShift Container Platform (OCP). While there are many similarities to CVE-2024-6387, the important difference is that any possible remote code execution is limited to an unprivileged child of the SSHD server. This additional restriction on access reduces the overall security impact.\n\nThis vulnerability only affects the versions of OpenSSH shipped with Red Hat Enterprise Linux 9. Upstream versions of sshd are not impacted by this flaw.\n\nThe affected versions of OCP are 4.13, 4.14, 4.15, and 4.16 while 4.12 and earlier versions of OCP are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6409" }, { "category": "external", "summary": "RHBZ#2295085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6409" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6409", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6409" } ], "release_date": "2024-07-08T17:45:07+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-24T18:53:12+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:633d1d36e834a70baf666994ef375b9d1702bd1c54ab46f96c41223af9c2d150\n\n (For s390x architecture)\n The image digest is sha256:3acd5a5030ccf39daf86d1109c3aa00f1f48d5f62054a37c779e7c62178468ad\n\n (For ppc64le architecture)\n The image digest is sha256:0d92c8189470fa0031c85e8f77e24d780ab3da4313b6454e88ad3bec909f269b\n\n (For aarch64 architecture)\n The image digest is sha256:c853f47f5e8f8d8afb943f5a75757b6870c0b8bcf4507a1bbe4ad53e9ef3fdd6\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4613" }, { "category": "workaround", "details": "The process is identical to CVE-2024-6387, by disabling LoginGraceTime. See that CVE page for additional details.", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssh: Possible remote code execution due to a race condition in signal handling affecting Red Hat Enterprise Linux 9" }, { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-24T18:53:12+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:633d1d36e834a70baf666994ef375b9d1702bd1c54ab46f96c41223af9c2d150\n\n (For s390x architecture)\n The image digest is sha256:3acd5a5030ccf39daf86d1109c3aa00f1f48d5f62054a37c779e7c62178468ad\n\n (For ppc64le architecture)\n The image digest is sha256:0d92c8189470fa0031c85e8f77e24d780ab3da4313b6454e88ad3bec909f269b\n\n (For aarch64 architecture)\n The image digest is sha256:c853f47f5e8f8d8afb943f5a75757b6870c0b8bcf4507a1bbe4ad53e9ef3fdd6\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4613" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292787" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "RHBZ#2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-24T18:53:12+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are\n\n (For x86_64 architecture)\n The image digest is sha256:633d1d36e834a70baf666994ef375b9d1702bd1c54ab46f96c41223af9c2d150\n\n (For s390x architecture)\n The image digest is sha256:3acd5a5030ccf39daf86d1109c3aa00f1f48d5f62054a37c779e7c62178468ad\n\n (For ppc64le architecture)\n The image digest is sha256:0d92c8189470fa0031c85e8f77e24d780ab3da4313b6454e88ad3bec909f269b\n\n (For aarch64 architecture)\n The image digest is sha256:c853f47f5e8f8d8afb943f5a75757b6870c0b8bcf4507a1bbe4ad53e9ef3fdd6\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4613" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:2137d90a610e0216c7293bcbbeb41b4a412cb739316f58eb4da33faa5dab1a40_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:43b2ac9bc951547e72343bf726b2525d329d9887d977ff93da59b0b20eddab06_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5ad87db06c4c2fe73ae1e369f0bc3c920f0f30f8c6bffb330d85c6b383dfc531_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:7e8a2fe048b792368cb7c11870e9df3dacc48d15c0483f265beb516d2cc030f1_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:032d9a44076594618bf4c8dab58155843b576533f43d161f7168db733df000e4_amd64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e268960009e2e76c2bb237d48e72060add7671da5a4382dae705c8cc5929def4_arm64", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:e8ecb0f7bf4d3f1780b5f243aecaff0eb2f04dd904cc06c279303ae53a21163d_s390x", "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fae02b2056795831f7f0aae6fdaf9c6c4d526b366885c684b2230b1a23636307_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1e212752938d852218e493ee0144c2d7b9b4c6a6e927daf631927a81dfea3486_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2a69adb78093eeb7c0d6f0c2d005d20e0e86c79ad84692e9fea0b864225429ed_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c65769076c6d31a5b1330e74e1baefcbd4ee46de210d21b1a41e412bdbbe30e3_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:ed018dd82ef7a393fbdffb58d57ab611ca941153094f98c8a8ecf93c9a615049_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:14b18392be04cc3c9951d4e38d57a4f21cd9f362a21b1649738ceb039f724924_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:8fd025a52f324f3ffbd766a5b0b2c9ce876b6c78be08c06dd0e43b4bf2ffe592_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b41af8fd48b1eea4e45b4ee510d5fc161c6690b964633ac4fd9ef8ac292703db_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:f06115e8b8a9a9e3c4522c2b45075129aefe0c6f06efacca1b45f54190a14da6_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:177a6dea4587e93c70af9c38482ff85aea550a14a36356d9a00cc0c71e2b55d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:964854ff024dc816fc274e81573c10e67f4ee4175df02f6f4d34c76980a36bc2_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9aec1663fcccb0832f6b0a3007973da0191b114271a1c399997c08f77442dcf3_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a74899959393fe5ce186afd37b6742db53a0c15f31b97653ed5c4b9f3e8c36a9_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:622ff58fd9c852f0d743b6f3b8b608a67dbb70cb702493a9605f0291450c5ad0_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ea63bb505c427f4428c0e42089fbe3b4151df2ba27f9a74b11c1005d57863bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:999cb53d6ae27b89f7b278f2272dc63d1c721e85f451bd9bd901948557b8db69_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a28f34ae661883b4b7b2d4355e71f9c508c14e7a22b7ce1903ac13a2aa22de57_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:041d983c6807129d0e0cf371133f8a1c0d5fde78a813c60aa1f293e64004fb43_amd64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:10976b66e42c8de99c8dfd3908ea9cc91959852365d6d96e7a6f5bd0e15b5fc8_arm64", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:40fb3c9722ffc46c2f507ca92d3e780a327e75ebc23fd788361fca436754edb8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:7cfdfc82fd18b39ff513f562b063eab7474f17cee1a3729c989627dc93aa7434_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2f73ea1f9d08f1669f05f73c71f4678d2d3949ce0c404745e8c0a1fd2486334c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ccfad1bf848f86545e6bb6f8f6d54531cab45a2487c4de331bea6eae8c1d71f2_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e9ba19c30508745fc87d8af322cc5fcb8bc0a2bef7aeacbf4732a40ea779c2c1_s390x", "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ee46609e4426aa8390857b4063c687d122e128a47405876bd163a7a865959086_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:2aa241999c71e5d4a482da994bf79cc52be106b5cecbf3a7b59da17c1c7b6370_arm64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:59ece3e9479addbf6308f100d52d8cde4eaab846d9e3ff43fd3b13bdbcf24341_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:76dbb8f78e18ff8a9089ecf4b164a750a9ec7e4d17e3d4e41c06f9479f0b3a63_amd64", "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b648f34086ebfcd7ce94c73583bd059468f280e0a03f7a129e9eb9ddc939f0fe_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:1d7be4b268c6b188a441afcc5a79a693b7f76c004c04b73fc34eea788b65a006_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:222d8cb1888dee842282b192dc9db6dcc95f2abc08cb6bd8cddff0ff44a8f249_arm64", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:7d580f74d7fc157b3b3cd4f5c2b3823f05cf65c9c0405fc6ea44c6fdc4526696_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dede585fbc5031c14d1eb3c267ccb333de9af5ae1d56fac494ba3719c1f1566d_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:6dddc473486baf7b106bf41a518136dc70af658de67f0a2fc0fe6a6c59e45d0f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:8a7c5b6d1c708199b50953a316516ec1bb7fe6c46c763acb063cd53541cdc9d2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b93f0ff8c70d7f57785d6bb09c64cb2668c52c29685f287aab4becb1c6b6593a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:dfa9647cc794243295f201dae6da9112f5719ecb278d033f90b0cd5f794d5369_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:35f7f775a467ffdddad609c4742aca76528803a992cac04fdbefec3146c46755_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7b3c42cee2685d7c3d9c08784722e3bbbb9fc700796edf9236a9054dece8d720_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bb638a508027548df3d8615c2235524b48f5b0fd8470062ca56ca5ba398ee134_s390x", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e0aa069459ee96acd102b1f78a4d50237c907b8ed0c440d9b3ab4c3ff6cd3735_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0a33255722ae0e35b5772d57910e71dd1bfd51fe6f5811e72a61038003366d75_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:11600dd9d591d202579d8a987e804ee0348e9fd807c087364a34b637ce7a588e_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:68a07d1ef8e374bc82502541d065fc8639f55b6d1bd30359dfb06366a9efa2f6_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b71d63ce03f9479c72f6a113d7a88264d6236671e608f540de256bc29653435e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3387b3096851f9a087a95c527650bb43f4b80abbfef1f72b74175f8c9d58c078_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:45557f902e2cc63fe82adda23df8d1a3cd801355e553f37329c0e97efc51e4b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fdc7565a9f0b7aef0aa081631740eb6544b1b133588097d25acb629ac5b2377_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a3b889f58f87a389b7edc6452bece61b1432d94bedf85fb0a76ea21e086ac4_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:05c23107f7e14c6fbd09295fa29e5a714c06b13bc05cb2aeae3a2c0d91fb4d6e_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2609422bff3d6d028e6e9ddde5b4850bb9c6b7626d8a329a8d70bb4b67e2bec9_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6c0e9cda082b7be60357ac343effb93b2cdb49ad7456c277c754181a198fe1eb_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:80af5e42dc04788da8d30ab15547df3c223f019154d7faefc5d05d0327844e56_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:7e4c4d9f02765ac344eb7b8712d81726cd537876a582c9b97a0b4851e68dfcc5_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:87272f12e85a21daf53ffaa4bad72d7926eb9788f0ceecee7b8146b3c608fa8f_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9dd29c253df3df0156df4c150637d539da887c7273d7bb119dc277303eab7c1d_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:fd80de99a324b6382e41de674a30648324b4e4414c10110d57ef19d921285d2d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23a3f3a190221752624bc0d66723c449e1774305dfdfb1454a93f759ac30ae3a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:41c673cf5d1c78e13dad9c79f4171a9baead48a38b61dec3a97a3a27fb80a54f_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66ced320deb1a7efd15b00eb1b6da8884e0c62d470e3e3416c99090e831cb9dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab542bc8889c4a5247303fba15a365f7e3900598f5e6acfe84883bbbc545179_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:75af22e7e6c65f65f55a4c30c3a9ad639591ec4964565e4277033a4ceb5dd69a_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:8022908be39f29c7ee40ba137ed2c9743492a380eb41fec34b6d2612d8c19d9f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a969875a4f305e426330afe3c622d42042a3ec4bb12b2421a204b2e287257b09_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c2e2a212198b2ff89f223ab4dc0b8023dcf86a64c818c84fbd18f706275068a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:8ae3aad39f45cdbff5654739257a3b3fee89416f11480cdb60670575984aa4dd_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b602ff034321e672342817a3a9ba3d324bcca1853c0ed637e3ecfa0fb7c473a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c9de8d258de4f2bb2f6aaa9dc187b76cf1df902bc4dafb4a26e77756141e0876_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:d7e9f53fcb92a850b6b0c04ee557f2ebfa8ab72084a2b36821cadcd5b3bd4287_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1360da03a4358259b66c2897028999b91a4e8d0b375e60cd0feada828434fa69_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1aab2e51d3ffadbb0f51309776e4d752917c07f561b606c4a8a808f4acced0d9_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:202d1bea8000ccaa9143eda2f365a36bc79ad479fb74a7373b27fce628252122_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:27d99de924204ae4545d6b8b6f50db48e0f83ee77fcfed67adf3479a850a84f8_s390x", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:02fc873c1ed07edba66fdaaf9a96bb87a8fc4d2f521cf95d413a24b903342d00_amd64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8706c0ef3900d2bc78cbcd70134cb01ec6fce54bc52472ae7dc28fa9cf86deb5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:a9032c8c9db01be9219ad19d35618cb72a2da9d4a4b18af78f4f5a05676f8066_arm64", "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bea520a13b2848a9259dfbe70cd750907b179b204f7777de281bc8eae4701e0c_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:02925f3a51e882070c439b123525705a169184ccdd3bf394f8ae4a57ba39e439_s390x", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2ca0afe1987f36409b3f945e05733b42b6398c70d0509391fbfbf6f0a71d83be_arm64", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6394ba35b12d11fa4537f73b10b8035db144e7164ae0530e7eb99054440c3246_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:724250bb27a6581b4f185ec5af25a5582aa3fdfd0f46eba9b0f24261ffddaca9_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:4e7665009553991b07900a2ab74e5670863460e76571cfe701870355bf4ee969_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5caf53e9fbf26b126fde77784de907ae6fe68258602afacc9f36c5b8e1180988_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7e39b62850f46be09a19f59b373f45136568911c3f056ce9c5fdde423bb39622_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:89ad2b830bcdb10a7ba7d43a986ffaa337d124ecc3b2826af4dc96c9523a2edf_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:89c856cf2330cdc55ab9dbc0d4ec6d213e8221c58477922fa123b98f60ad4191_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f4d9e0aa43d86cae09fc607b070a7442e3d82061cea7d6a91b36b41288160a27_amd64", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:981d40e9d52eb3590323864bf8631dd74f9856c0ad76f0a2120404e79bc788c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9867b552bab0a74634d419bcdf17ea0b49d0907f69d2ac6b987e0f7d097071ee_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:04fde8d4ab5a0971caf6129c635d7e9f0271231bf706e3f1d1622c98225ed9af_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:070b9638dc3d9a2e70a141bda6380d775dba52373b6d845cec1858aa36cb04bf_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3764933c11735977c56393ac27f53364b76e05ac591f0ea615b30b3380a0e2ff_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6d608f0641426f55e719307453c84f5d129eec205e9fbf1102fbaf635a6d83f8_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2a95415b3e306d27c231e150cfefe63a0927eb93bdfd131aa3b1a2e49e6428b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:30e68dce1552a871cc7203fe0199d9808188fec16c5da262e9fb9fa3a75fea77_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:52ff1f3a0f5577b002e46b8cb6d87fa2813682fbf3d2ce87a513e837d9c11537_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:c33f04dd22aa0f98c39729c2c359857d7f47f247d5aaea681d94482b09228893_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:124a7e24b9f1a1588b25d15993518bc80cbe8c2c1a09229cfda677a7d133879f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4ec4e22542d0861f22d92f27812368d5ae2eedc3a2810464c12bd1bae0bc3f07_s390x", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7b53c115835337753c367ca20684967da87693bc12127c97df5179fc0e157510_arm64", "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:ae138c40b5923c66f3cf20fed701d9654c73a22966f90e165ee8ca6758cad6c7_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:64ab94119209c6ebd48d65788f57a6914e47aa59e97342a0dbcf7c305d67d1f8_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:87af24d7685c1498f87cb5e34960539324aca5e294ccd11129252f42d8cf60d1_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fee1bae257d211da3c8f0ba92e7fa725eb1afc1a72ca0c4b59b2e7dd23781ff_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:53776c7d7c15577c0c1570daa2f86b9f04156148aadd30c03d5568f953987777_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:74a037e16e72832440963603467e5a8c5f19792fb874be31b64e7892e3f65395_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8a6785f22d26902d9708b5d8691aaa0e4271f9d1756e693681a115024cf3559d_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2efc7d33569f1de8508f88d678563b8ce8e337751ba28cfa99b29c443f61a4b5_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7145c9ac65e60fd33bca8938950c5d15bc56133a1238d8f4afe5d067a3fd6d65_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7dd250079549a38f6cd5e05789c94f93569bf01d8b558276750be90d2924b665_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8d52aedd1ec5d81d22cacb4974f26cea0dbef8e5bb6c9ead03a58f1ef95aafd6_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:8243753451800838f84a98555dff0285dbb30f59efaf3c1711ffa59d1947c5d6_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d014e45ff42edb8ac2e7921a2a171c8ce548d6ebb5c92100ff7c44461bd118c8_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:d2d34dbe122369e5d4e8307b1ba301a5f181f34d470bde26ba7e55fc29688a45_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:dbf39079a52d9cf254ced6f7f616f11009dc8f126445562f0e69a1163a5065a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1c1d158e4962c9f17f47ef062201d07bfc1481df43ebc8f7333962e0387005a2_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2a40940c7b422def962d13c1cd8fba7b2d1fcadaa9a44440a6a11fc83a1e95dc_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9e0c808962d07cc39441805d6f2f49da147677b951e7e45bf28b19cc49896f7e_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d1d595f68fcdf650d9620497b6c7d2ac99a7a09856aaaf09b3b50f2ee2b899f9_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:138b9ff842768869dc7bc766a09df8a54fdd77a71c37290226e2cb6a30c99d24_amd64", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:7d39378d6c6af33572417462a7693de57bcbe263d19506ac4b7cc92400ca6951_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:b6a5295137e5c2601ca22a1b585ee627e1f4db65dd99685ae6675361c62bc0f2_s390x", "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f50b8c2bae9026507e73e6eb8b17bff40c56b5b43adea8e1b06026e5b7003eee_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:19063a884a3729fd1c2d0b0dd7456a0807397071fe5e87afd511cea112604331_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:1f1f8eface33a84eca6eeb326b8889ae3811a1a97d28f93dc5ca4cd13014c756_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77d48651c9346e4a9ade894d992bde39ef3a91c277ed3ee7c82516b8d2e5fb1e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9bd34eb8d8049a8d617ced30436b1ec0ecb32715ab412c43ed6e5cc5bf6e53c0_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:49d529cd818a2456757f58080e8a3b5a06819dc6fdd91ff5f3242bd57cb854b8_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:6d09488fe4ef6c1e3ea3576178394287d2f2d538e8d79725a4742dd6e90f958d_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:af35cbd757b50c3c1b6eb6903252b29d5df59704804d95df2f2c332a4acdb6e1_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:e9bc95c9735434f5c7556b91f197d0f5143e210ac51b142ccdedef932154d9d9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3e0842356bc17adff57728c195eeae74ebcb3fd7ab7e2bf0a5b2b019f5db1073_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6952ece64fc9d4f3fd58044f26efa9d41bef2ac2e1fc4490684297c64073c086_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720e3a30079d4f3ac27a80c447f3b3aabd6767cd1f40639d93474ec5382aedf5_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7d20f27600b52cf83acbb131accdcdb7c451505f621a35e0d7aa50d992e1928d_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:161f32649ad8bc5f8630b68986eb99ed262da7c844cd93c3b54d2d57bd91247a_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6da193c40fd4d2d43e041085dc2a9da5900814beda0ea39c60804f80c9d8be0a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:846f8857bb83504031bcbaf9a66debc5c705c0f59df4fe8a0ae8af5a52f005dc_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f8fcb9d34f9fdaff63932f5aa6f5d2f713678f1a9126fcf0266951a92864bb71_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:04580911a051b770f83ddd29e2ebd4624a860ab58a33f09e3cb421b83600109a_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c445c3e8642844c28a7767ba99f4fe4ff6f3f7bb58ceae67bf8bc3bc139a8e6_amd64", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:dc40dbe3e3fc0cbda1de794fc896e3fd3516d2435ef94cc8120fcb7a5e43a44d_s390x", "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:e919338be09aa9bf10131912401b10d2d36d8a4d3635fa3dba44ccfb35106b6c_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:09e27a744e7c0e7724ba6384f4e27f21c8feabfd3adb3efbc26516ffd505bec4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5d7b2e1365ff2106c386c0e18ff716230ab5f7d7d504f16479039f92970de6c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:7513241074e4bf7f88415005558e286b9ec6c7bd132b9cda6955f877b9d07df6_amd64", "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8e8e713382c57399c2675ffab9cf4764aa550ba26a9b8b0b757d2cfa188628b7_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:05636b98771c355536041c4f9b61a60a1eb1cb09f913c1b16b156740336cc1d9_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0e04cccecc88b511cbc65089995d6723029a941b89ab00418d8cb78e8ffe8762_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:620de57aead968e0a743e8cd81a931ef76c0d45e9910411c0d456a471bade197_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:75b2244301103fe8c7e38232bfedfbc05b63f970e943eb9dae44db79e7578a41_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:549bd9d07f1c2c52ff5b63edeaddd9d76694f1fb151c9d5371009955d0767d01_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5f5d7224af675293b1415716e8b9bd8f1f62cacb89a34134bfc5c28bf93c1c06_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6880ef89b4d9f39d6e93472faebb8667d4ee714b82b80fdd9324d993eb7b79e4_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81a1d738cb41d98d90de0702d73a83697f49c5b7b08b42889c8c4e175e40f580_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:3b3b63a7e22f941a98a3cefbfaafe65e5df6f2c38e8c3ca2f1159ea9d8045463_arm64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7262b2726f41ed70cd144c4c0e5e0900566e14fe1620458d8247b96477d52769_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:b002e132b0d8bfce70071f2c791287dcb1e3b51e1d03225daf466f16662046ce_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:bcedd212187891558e2bd526324bce4a95b6d97499999840f941edb2cb38f3f4_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_s390x", "9Base-RHOSE-4.16:rhcos@sha256:d7235e39ef56b304f1dc6b1f27d79038b24d443a4ae0c2159ba5cfacb123261a_x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses" } ] }
rhsa-2024_9098
Vulnerability from csaf_redhat
Published
2024-11-12 09:14
Modified
2024-12-12 03:48
Summary
Red Hat Security Advisory: skopeo security update
Notes
Topic
An update for skopeo is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files.
Security Fix(es):
* containers/image: digest type does not guarantee valid type (CVE-2024-3727)
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)
* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for skopeo is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. \n\nSecurity Fix(es):\n\n* containers/image: digest type does not guarantee valid type (CVE-2024-3727)\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\n* go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)\n\n* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:9098", "url": "https://access.redhat.com/errata/RHSA-2024:9098" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2274767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274767" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2294000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000" }, { "category": "external", "summary": "2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "RHEL-29277", "url": "https://issues.redhat.com/browse/RHEL-29277" }, { "category": "external", "summary": "RHEL-40812", "url": "https://issues.redhat.com/browse/RHEL-40812" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9098.json" } ], "title": "Red Hat Security Advisory: skopeo security update", "tracking": { "current_release_date": "2024-12-12T03:48:26+00:00", "generator": { "date": "2024-12-12T03:48:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:9098", "initial_release_date": "2024-11-12T09:14:33+00:00", "revision_history": [ { "date": "2024-11-12T09:14:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-12T09:14:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-12T03:48:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "skopeo-2:1.16.1-1.el9.src", "product": { "name": "skopeo-2:1.16.1-1.el9.src", "product_id": "skopeo-2:1.16.1-1.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.16.1-1.el9?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "skopeo-2:1.16.1-1.el9.aarch64", "product": { "name": "skopeo-2:1.16.1-1.el9.aarch64", "product_id": "skopeo-2:1.16.1-1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.16.1-1.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.16.1-1.el9.aarch64", "product": { "name": "skopeo-tests-2:1.16.1-1.el9.aarch64", "product_id": "skopeo-tests-2:1.16.1-1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-1.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.16.1-1.el9.aarch64", "product": { "name": "skopeo-debugsource-2:1.16.1-1.el9.aarch64", "product_id": "skopeo-debugsource-2:1.16.1-1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.16.1-1.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "product": { "name": "skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "product_id": "skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.16.1-1.el9?arch=aarch64\u0026epoch=2" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "skopeo-2:1.16.1-1.el9.ppc64le", "product": { "name": "skopeo-2:1.16.1-1.el9.ppc64le", "product_id": "skopeo-2:1.16.1-1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.16.1-1.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.16.1-1.el9.ppc64le", "product": { "name": "skopeo-tests-2:1.16.1-1.el9.ppc64le", "product_id": "skopeo-tests-2:1.16.1-1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-1.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "product": { "name": "skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "product_id": "skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.16.1-1.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "product_id": "skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.16.1-1.el9?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "skopeo-2:1.16.1-1.el9.x86_64", "product": { "name": "skopeo-2:1.16.1-1.el9.x86_64", "product_id": "skopeo-2:1.16.1-1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.16.1-1.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.16.1-1.el9.x86_64", "product": { "name": "skopeo-tests-2:1.16.1-1.el9.x86_64", "product_id": "skopeo-tests-2:1.16.1-1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-1.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.16.1-1.el9.x86_64", "product": { "name": "skopeo-debugsource-2:1.16.1-1.el9.x86_64", "product_id": "skopeo-debugsource-2:1.16.1-1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.16.1-1.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "product": { "name": "skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "product_id": "skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.16.1-1.el9?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "skopeo-2:1.16.1-1.el9.s390x", "product": { "name": "skopeo-2:1.16.1-1.el9.s390x", "product_id": "skopeo-2:1.16.1-1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.16.1-1.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.16.1-1.el9.s390x", "product": { "name": "skopeo-tests-2:1.16.1-1.el9.s390x", "product_id": "skopeo-tests-2:1.16.1-1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-1.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.16.1-1.el9.s390x", "product": { "name": "skopeo-debugsource-2:1.16.1-1.el9.s390x", "product_id": "skopeo-debugsource-2:1.16.1-1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.16.1-1.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.16.1-1.el9.s390x", "product": { "name": "skopeo-debuginfo-2:1.16.1-1.el9.s390x", "product_id": "skopeo-debuginfo-2:1.16.1-1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.16.1-1.el9?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.16.1-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64" }, "product_reference": "skopeo-2:1.16.1-1.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.16.1-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le" }, "product_reference": "skopeo-2:1.16.1-1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.16.1-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x" }, "product_reference": "skopeo-2:1.16.1-1.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.16.1-1.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src" }, "product_reference": "skopeo-2:1.16.1-1.el9.src", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.16.1-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64" }, "product_reference": "skopeo-2:1.16.1-1.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.16.1-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.16.1-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.16.1-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x" }, "product_reference": "skopeo-debuginfo-2:1.16.1-1.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.16.1-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.16.1-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64" }, "product_reference": "skopeo-debugsource-2:1.16.1-1.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.16.1-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.16.1-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x" }, "product_reference": "skopeo-debugsource-2:1.16.1-1.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.16.1-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64" }, "product_reference": "skopeo-debugsource-2:1.16.1-1.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.16.1-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64" }, "product_reference": "skopeo-tests-2:1.16.1-1.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.16.1-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le" }, "product_reference": "skopeo-tests-2:1.16.1-1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.16.1-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x" }, "product_reference": "skopeo-tests-2:1.16.1-1.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.16.1-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" }, "product_reference": "skopeo-tests-2:1.16.1-1.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3727", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2024-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2274767" } ], "notes": [ { "category": "description", "text": "A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "containers/image: digest type does not guarantee valid type", "title": "Vulnerability summary" }, { "category": "other", "text": "Some conditions are necessary for this attack to occur, such as the attacker being able to upload malicious images to the registry and persuade a victim to pull them. Hence, the severity of this flaw was rated as Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3727" }, { "category": "external", "summary": "RHBZ#2274767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274767" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3727" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3727", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3727" } ], "release_date": "2024-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:14:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9098" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "containers/image: digest type does not guarantee valid type" }, { "cve": "CVE-2024-6104", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2024-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294000" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-retryablehttp: url might write sensitive information to log file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "RHBZ#2294000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104" } ], "release_date": "2024-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:14:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9098" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-retryablehttp: url might write sensitive information to log file" }, { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:14:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9098" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24791", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295310" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The net/http module mishandles specific server responses from HTTP/1.1 client requests. This issue may render a connection invalid and cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Denial of service due to improper 100-continue handling in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "An attacker would need to control a malicious server and induce a client to connect to it, requiring some amount of preparation outside of the attacker\u0027s control. This reduces the severity score of this flaw to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24791" }, { "category": "external", "summary": "RHBZ#2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791" }, { "category": "external", "summary": "https://go.dev/cl/591255", "url": "https://go.dev/cl/591255" }, { "category": "external", "summary": "https://go.dev/issue/67555", "url": "https://go.dev/issue/67555" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ", "url": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ" } ], "release_date": "2024-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:14:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9098" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.src", "AppStream-9.5.0.GA:skopeo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debuginfo-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-debugsource-2:1.16.1-1.el9.x86_64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.aarch64", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.ppc64le", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.s390x", "AppStream-9.5.0.GA:skopeo-tests-2:1.16.1-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Denial of service due to improper 100-continue handling in net/http" } ] }
rhsa-2024_9089
Vulnerability from csaf_redhat
Published
2024-11-12 09:10
Modified
2024-12-10 17:12
Summary
Red Hat Security Advisory: containernetworking-plugins security update
Notes
Topic
An update for containernetworking-plugins is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Container Network Interface (CNI) project consists of a specification and libraries for writing plug-ins for configuring network interfaces in Linux containers, along with a number of supported plug-ins. CNI concerns itself only with network connectivity of containers and removing allocated resources when the container is deleted.
Security Fix(es):
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for containernetworking-plugins is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Container Network Interface (CNI) project consists of a specification and libraries for writing plug-ins for configuring network interfaces in Linux containers, along with a number of supported plug-ins. CNI concerns itself only with network connectivity of containers and removing allocated resources when the container is deleted. \n\nSecurity Fix(es):\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\n* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:9089", "url": "https://access.redhat.com/errata/RHSA-2024:9089" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "RHEL-28855", "url": "https://issues.redhat.com/browse/RHEL-28855" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9089.json" } ], "title": "Red Hat Security Advisory: containernetworking-plugins security update", "tracking": { "current_release_date": "2024-12-10T17:12:15+00:00", "generator": { "date": "2024-12-10T17:12:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:9089", "initial_release_date": "2024-11-12T09:10:13+00:00", "revision_history": [ { "date": "2024-11-12T09:10:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-12T09:10:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T17:12:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "containernetworking-plugins-1:1.5.1-2.el9.src", "product": { "name": "containernetworking-plugins-1:1.5.1-2.el9.src", "product_id": "containernetworking-plugins-1:1.5.1-2.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.5.1-2.el9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "containernetworking-plugins-1:1.5.1-2.el9.aarch64", "product": { "name": "containernetworking-plugins-1:1.5.1-2.el9.aarch64", "product_id": "containernetworking-plugins-1:1.5.1-2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.5.1-2.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.aarch64", "product": { "name": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.aarch64", "product_id": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.5.1-2.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.aarch64", "product_id": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.5.1-2.el9?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "containernetworking-plugins-1:1.5.1-2.el9.ppc64le", "product": { "name": "containernetworking-plugins-1:1.5.1-2.el9.ppc64le", "product_id": "containernetworking-plugins-1:1.5.1-2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.5.1-2.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.ppc64le", "product_id": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.5.1-2.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.ppc64le", "product_id": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.5.1-2.el9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "containernetworking-plugins-1:1.5.1-2.el9.x86_64", "product": { "name": "containernetworking-plugins-1:1.5.1-2.el9.x86_64", "product_id": "containernetworking-plugins-1:1.5.1-2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.5.1-2.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.x86_64", "product": { "name": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.x86_64", "product_id": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.5.1-2.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.x86_64", "product_id": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.5.1-2.el9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "containernetworking-plugins-1:1.5.1-2.el9.s390x", "product": { "name": "containernetworking-plugins-1:1.5.1-2.el9.s390x", "product_id": "containernetworking-plugins-1:1.5.1-2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.5.1-2.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.s390x", "product": { "name": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.s390x", "product_id": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.5.1-2.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.s390x", "product": { "name": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.s390x", "product_id": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.5.1-2.el9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.5.1-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.aarch64" }, "product_reference": "containernetworking-plugins-1:1.5.1-2.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.5.1-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.ppc64le" }, "product_reference": "containernetworking-plugins-1:1.5.1-2.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.5.1-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.s390x" }, "product_reference": "containernetworking-plugins-1:1.5.1-2.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.5.1-2.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.src" }, "product_reference": "containernetworking-plugins-1:1.5.1-2.el9.src", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.5.1-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.x86_64" }, "product_reference": "containernetworking-plugins-1:1.5.1-2.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.5.1-2.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.s390x" }, "product_reference": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.5.1-2.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.src", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:10:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.src", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9089" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.src", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.src", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24791", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295310" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The net/http module mishandles specific server responses from HTTP/1.1 client requests. This issue may render a connection invalid and cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Denial of service due to improper 100-continue handling in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "An attacker would need to control a malicious server and induce a client to connect to it, requiring some amount of preparation outside of the attacker\u0027s control. This reduces the severity score of this flaw to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.src", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24791" }, { "category": "external", "summary": "RHBZ#2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791" }, { "category": "external", "summary": "https://go.dev/cl/591255", "url": "https://go.dev/cl/591255" }, { "category": "external", "summary": "https://go.dev/issue/67555", "url": "https://go.dev/issue/67555" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ", "url": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ" } ], "release_date": "2024-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:10:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.src", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9089" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.src", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.src", "AppStream-9.5.0.GA:containernetworking-plugins-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debuginfo-1:1.5.1-2.el9.x86_64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.aarch64", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.ppc64le", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.s390x", "AppStream-9.5.0.GA:containernetworking-plugins-debugsource-1:1.5.1-2.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Denial of service due to improper 100-continue handling in net/http" } ] }
rhsa-2024_4872
Vulnerability from csaf_redhat
Published
2024-07-25 14:44
Modified
2024-12-12 03:45
Summary
Red Hat Security Advisory: Release of OpenShift Serverless 1.33.1 security update
Notes
Topic
Red Hat OpenShift Serverless version 1.33.1 is now available.
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Version 1.33.1 of the OpenShift Serverless Operator is supported on Red Hat
OpenShift Container Platform versions 4.12, 4.13, 4.14, 4.15 and 4.16
This release includes security, bug fixes, and enhancements.
Security Fix(es):
* golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789)
* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)
* go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
For more details about the security issues, including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE pages listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Serverless version 1.33.1 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Version 1.33.1 of the OpenShift Serverless Operator is supported on Red Hat\nOpenShift Container Platform versions 4.12, 4.13, 4.14, 4.15 and 4.16\n\nThis release includes security, bug fixes, and enhancements.\n\nSecurity Fix(es):\n* golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789)\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n* go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\nFor more details about the security issues, including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE pages listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4872", "url": "https://access.redhat.com/errata/RHSA-2024:4872" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33", "url": "https://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2292668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668" }, { "category": "external", "summary": "2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "2294000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000" }, { "category": "external", "summary": "2296268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296268" }, { "category": "external", "summary": "2296269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296269" }, { "category": "external", "summary": "SRVCOM-3189", "url": "https://issues.redhat.com/browse/SRVCOM-3189" }, { "category": "external", "summary": "SRVKE-1630", "url": "https://issues.redhat.com/browse/SRVKE-1630" }, { "category": "external", "summary": "SRVKS-1249", "url": "https://issues.redhat.com/browse/SRVKS-1249" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4872.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless 1.33.1 security update", "tracking": { "current_release_date": "2024-12-12T03:45:29+00:00", "generator": { "date": "2024-12-12T03:45:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:4872", "initial_release_date": "2024-07-25T14:44:06+00:00", "revision_history": [ { "date": "2024-07-25T14:44:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-07-25T14:44:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-12T03:45:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Serverless 1.33", "product": { "name": "Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_serverless:1.33::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "product": { "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "product_id": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "product_identification_helper": { "purl": "pkg:oci/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8\u0026tag=1.33.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "product": { "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "product_id": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-istio-controller-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "product_id": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-receiver-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "product": { "name": "openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "product_id": "openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "product_identification_helper": { "purl": "pkg:oci/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/func-utils-rhel8\u0026tag=1.33.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.33.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "product": { "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "product_id": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "product_identification_helper": { "purl": "pkg:oci/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.33.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.33.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "product": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "product_id": "openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-operator-bundle\u0026tag=1.33.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.33.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.12.0-5" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "product": { "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "product_id": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "product_identification_helper": { "purl": "pkg:oci/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8\u0026tag=1.33.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "product": { "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "product_id": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-istio-controller-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "product_id": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-receiver-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "product": { "name": "openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "product_id": "openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "product_identification_helper": { "purl": "pkg:oci/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/func-utils-rhel8\u0026tag=1.33.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.33.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "product": { "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "product_id": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "product_identification_helper": { "purl": "pkg:oci/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.33.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.33.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.33.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.12.0-5" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "product_id": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8\u0026tag=1.33.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "product": { "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "product_id": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-istio-controller-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "product_id": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-receiver-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "product": { "name": "openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "product_id": "openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "product_identification_helper": { "purl": "pkg:oci/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/func-utils-rhel8\u0026tag=1.33.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.33.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "product_id": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.33.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.33.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.33.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.12.0-5" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "product": { "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "product_id": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "product_identification_helper": { "purl": "pkg:oci/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8\u0026tag=1.33.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "product": { "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "product_id": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-istio-controller-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "product_id": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-receiver-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.12.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "product": { "name": "openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "product_id": "openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "product_identification_helper": { "purl": "pkg:oci/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/func-utils-rhel8\u0026tag=1.33.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.33.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "product": { "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "product_id": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "product_identification_helper": { "purl": "pkg:oci/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.33.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.12.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.33.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.33.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.12.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.12.0-5" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x" }, "product_reference": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64" }, "product_reference": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64" }, "product_reference": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x" }, "product_reference": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64" }, "product_reference": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64" }, "product_reference": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x" }, "product_reference": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64" }, "product_reference": "openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le" }, "product_reference": "openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64" }, "product_reference": "openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x" }, "product_reference": "openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64" }, "product_reference": "openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64 as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "relates_to_product_reference": "8Base-RHOSS-1.33" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x as a component of Red Hat OpenShift Serverless 1.33", "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x", "relates_to_product_reference": "8Base-RHOSS-1.33" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6104", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2024-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294000" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-retryablehttp: url might write sensitive information to log file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "RHBZ#2294000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104" } ], "release_date": "2024-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-25T14:44:06+00:00", "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33", "product_ids": [ "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4872" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-retryablehttp: url might write sensitive information to log file" }, { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-25T14:44:06+00:00", "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33", "product_ids": [ "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4872" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24789", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292668" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang. The ZIP implementation of the Go language archive/zip library behaves differently than the rest of the ZIP file format implementations. When handling ZIP files with a corrupted central directory record, the library skips over the invalid record and processes the next valid one. This flaw allows a malicious user to access hidden information or files inside maliciously crafted ZIP files.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: Incorrect handling of certain ZIP files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24789" }, { "category": "external", "summary": "RHBZ#2292668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24789", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24789" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-25T14:44:06+00:00", "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33", "product_ids": [ "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4872" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: archive/zip: Incorrect handling of certain ZIP files" }, { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292787" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "RHBZ#2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-25T14:44:06+00:00", "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33", "product_ids": [ "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4872" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64", "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses" } ] }
rhsa-2024_6221
Vulnerability from csaf_redhat
Published
2024-09-03 11:45
Modified
2024-12-11 14:11
Summary
Red Hat Security Advisory: The Red Hat OpenShift Builds 1.1.0 General Availability
Notes
Topic
Red Hat OpenShift Builds 1.1.0
Critical: Security fixes and ships the operator with a RHEL9 base.
Details
The release of Red Hat OpenShift Builds 1.1.0 General Availability introduces the following change:
- The Builds Operator has been migrated to a RHEL 9 base.
- The CSI driver is now integrated and shipped with the operator.
Security fixes:
* openshift-builds-controller-container: go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients (CVE-2023-49569)
* openshift-builds-operator-container: golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)
* openshift-builds-waiters-container: golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* openshift-builds-waiters-container: golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785)
* openshift-builds-waiters-container: golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)
* openshift-builds-waiters-container: golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)
* openshift-builds-operator-container: golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)
For more details about these security issues, including their impact, CVSS
scores, acknowledgments, and other related information, refer to the CVE page
listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Builds 1.1.0\nCritical: Security fixes and ships the operator with a RHEL9 base.", "title": "Topic" }, { "category": "general", "text": "The release of Red Hat OpenShift Builds 1.1.0 General Availability introduces the following change:\n\n- The Builds Operator has been migrated to a RHEL 9 base.\n- The CSI driver is now integrated and shipped with the operator.\n\nSecurity fixes:\n\n* openshift-builds-controller-container: go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients (CVE-2023-49569)\n\n* openshift-builds-operator-container: golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)\n\n* openshift-builds-waiters-container: golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\n* openshift-builds-waiters-container: golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785)\n\n* openshift-builds-waiters-container: golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)\n\n* openshift-builds-waiters-container: golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) \n\n* openshift-builds-operator-container: golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)\n\nFor more details about these security issues, including their impact, CVSS\nscores, acknowledgments, and other related information, refer to the CVE page\nlisted in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6221", "url": "https://access.redhat.com/errata/RHSA-2024:6221" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2258143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258143" }, { "category": "external", "summary": "2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "2268019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019" }, { "category": "external", "summary": "2268022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022" }, { "category": "external", "summary": "2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "BUILD-993", "url": "https://issues.redhat.com/browse/BUILD-993" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6221.json" } ], "title": "Red Hat Security Advisory: The Red Hat OpenShift Builds 1.1.0 General Availability", "tracking": { "current_release_date": "2024-12-11T14:11:49+00:00", "generator": { "date": "2024-12-11T14:11:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:6221", "initial_release_date": "2024-09-03T11:45:04+00:00", "revision_history": [ { "date": "2024-09-03T11:45:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-03T11:45:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-11T14:11:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Builds for Red Hat OpenShift", "product": { "name": "Builds for Red Hat OpenShift", "product_id": "Builds for Red Hat OpenShift", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_builds:1.1::el9" } } } ], "category": "product_family", "name": "Builds for Red Hat OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268273" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "RHBZ#2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2687", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-03T11:45:04+00:00", "details": "Red Hat OpenShift Builds Release", "product_ids": [ "Builds for Red Hat OpenShift" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6221" }, { "category": "workaround", "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.", "product_ids": [ "Builds for Red Hat OpenShift" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS" }, { "cve": "CVE-2023-45290", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268017" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Go\u0027s net/http standard library package. When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45290" }, { "category": "external", "summary": "RHBZ#2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45290", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4", "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4" }, { "category": "external", "summary": "https://go.dev/cl/569341", "url": "https://go.dev/cl/569341" }, { "category": "external", "summary": "https://go.dev/issue/65383", "url": "https://go.dev/issue/65383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2599", "url": "https://pkg.go.dev/vuln/GO-2024-2599" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240329-0004", "url": "https://security.netapp.com/advisory/ntap-20240329-0004" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-03T11:45:04+00:00", "details": "Red Hat OpenShift Builds Release", "product_ids": [ "Builds for Red Hat OpenShift" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6221" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Builds for Red Hat OpenShift" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm" }, { "cve": "CVE-2023-49569", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2024-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258143" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability was discovered in the go library go-git. This issue may allow an attacker to create and amend files across the filesystem when applications are using the default ChrootOS, potentially allowing remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients", "title": "Vulnerability summary" }, { "category": "other", "text": "This problem only affects the go implementation and not the original git cli code. Applications using BoundOS or in-memory filesystems are not affected by this issue. Clients should be limited to connect to only trusted git servers to reduce the risk of compromise.\n\nIn OpenShift Container Platform (OCP) the vulnerable github.com/go-git/go-git/v5 Go package is used as a dependency in many components where the vulnerable function is not used, hence the impact by this vulnerability is reduced to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-49569" }, { "category": "external", "summary": "RHBZ#2258143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-49569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49569" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569" }, { "category": "external", "summary": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88", "url": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88" } ], "release_date": "2024-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-03T11:45:04+00:00", "details": "Red Hat OpenShift Builds Release", "product_ids": [ "Builds for Red Hat OpenShift" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6221" }, { "category": "workaround", "details": "In cases where a bump to the latest version of go-git is not possible, a recommendation to reduce the exposure of this threat is limiting its use to only trust-worthy Git servers.", "product_ids": [ "Builds for Red Hat OpenShift" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients" }, { "cve": "CVE-2024-24783", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268019" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s crypto/x509 standard library package. Verifying a certificate chain that contains a certificate with an unknown public key algorithm will cause a Certificate.Verify to panic. This issue affects all crypto/tls clients and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24783" }, { "category": "external", "summary": "RHBZ#2268019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24783", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4", "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp", "url": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp" }, { "category": "external", "summary": "https://go.dev/cl/569339", "url": "https://go.dev/cl/569339" }, { "category": "external", "summary": "https://go.dev/issue/65390", "url": "https://go.dev/issue/65390" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2598", "url": "https://pkg.go.dev/vuln/GO-2024-2598" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240329-0005", "url": "https://security.netapp.com/advisory/ntap-20240329-0005" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-03T11:45:04+00:00", "details": "Red Hat OpenShift Builds Release", "product_ids": [ "Builds for Red Hat OpenShift" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6221" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Builds for Red Hat OpenShift" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm" }, { "cve": "CVE-2024-24785", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268022" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s html/template standard library package. If errors returned from MarshalJSON methods contain user-controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing subsequent actions to inject unexpected content into templates.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: errors returned from MarshalJSON methods may break template escaping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24785" }, { "category": "external", "summary": "RHBZ#2268022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785" }, { "category": "external", "summary": "https://go.dev/cl/564196", "url": "https://go.dev/cl/564196" }, { "category": "external", "summary": "https://go.dev/issue/65697", "url": "https://go.dev/issue/65697" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2024-2610.json", "url": "https://vuln.go.dev/ID/GO-2024-2610.json" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-03T11:45:04+00:00", "details": "Red Hat OpenShift Builds Release", "product_ids": [ "Builds for Red Hat OpenShift" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6221" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Builds for Red Hat OpenShift" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: html/template: errors returned from MarshalJSON methods may break template escaping" }, { "cve": "CVE-2024-24786", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268046" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24786" }, { "category": "external", "summary": "RHBZ#2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786" }, { "category": "external", "summary": "https://go.dev/cl/569356", "url": "https://go.dev/cl/569356" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/", "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2611", "url": "https://pkg.go.dev/vuln/GO-2024-2611" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-03T11:45:04+00:00", "details": "Red Hat OpenShift Builds Release", "product_ids": [ "Builds for Red Hat OpenShift" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6221" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Builds for Red Hat OpenShift" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON" }, { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-03T11:45:04+00:00", "details": "Red Hat OpenShift Builds Release", "product_ids": [ "Builds for Red Hat OpenShift" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6221" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Builds for Red Hat OpenShift" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" } ] }
rhsa-2024_6341
Vulnerability from csaf_redhat
Published
2024-10-23 00:30
Modified
2024-12-10 17:07
Summary
Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.1.0 for RHEL 9
Notes
Topic
Kube Descheduler Operator for Red Hat OpenShift 5.1.0 for RHEL 9
Details
The Kube Descheduler Operator for Red Hat OpenShift is an optional
operator that deploys the descheduler, which is responsible for
evicting pods based on certain strategies.
Security Fix(es):
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)
* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Kube Descheduler Operator for Red Hat OpenShift 5.1.0 for RHEL 9", "title": "Topic" }, { "category": "general", "text": "The Kube Descheduler Operator for Red Hat OpenShift is an optional\noperator that deploys the descheduler, which is responsible for\nevicting pods based on certain strategies.\n\nSecurity Fix(es):\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6341", "url": "https://access.redhat.com/errata/RHSA-2024:6341" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "OCPBUGS-11891", "url": "https://issues.redhat.com/browse/OCPBUGS-11891" }, { "category": "external", "summary": "OCPBUGS-41860", "url": "https://issues.redhat.com/browse/OCPBUGS-41860" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6341.json" } ], "title": "Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.1.0 for RHEL 9", "tracking": { "current_release_date": "2024-12-10T17:07:18+00:00", "generator": { "date": "2024-12-10T17:07:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:6341", "initial_release_date": "2024-10-23T00:30:26+00:00", "revision_history": [ { "date": "2024-10-23T00:30:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-23T00:30:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T17:07:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "KDO 5.1 for RHEL 9", "product": { "name": "KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:kube_descheduler_operator:5.1::el9" } } } ], "category": "product_family", "name": "Kube Descheduler Operator" }, { "branches": [ { "category": "product_version", "name": "kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "product": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "product_id": "kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "product_identification_helper": { "purl": "pkg:oci/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444?arch=ppc64le\u0026repository_url=registry.redhat.io/kube-descheduler-operator/descheduler-rhel9\u0026tag=v5.1-17" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "product": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "product_id": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35?arch=ppc64le\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-operator-bundle\u0026tag=v5.1-16" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le", "product": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le", "product_id": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61?arch=ppc64le\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-rhel9-operator\u0026tag=v5.1-17" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "product": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "product_id": "kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "product_identification_helper": { "purl": "pkg:oci/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e?arch=arm64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/descheduler-rhel9\u0026tag=v5.1-17" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "product": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "product_id": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8?arch=arm64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-operator-bundle\u0026tag=v5.1-16" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "product": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "product_id": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985?arch=arm64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-rhel9-operator\u0026tag=v5.1-17" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "product": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "product_id": "kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "product_identification_helper": { "purl": "pkg:oci/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2?arch=s390x\u0026repository_url=registry.redhat.io/kube-descheduler-operator/descheduler-rhel9\u0026tag=v5.1-17" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "product": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "product_id": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774?arch=s390x\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-operator-bundle\u0026tag=v5.1-16" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "product": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "product_id": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb?arch=s390x\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-rhel9-operator\u0026tag=v5.1-17" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "product": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "product_id": "kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "product_identification_helper": { "purl": "pkg:oci/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a?arch=amd64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/descheduler-rhel9\u0026tag=v5.1-17" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "product": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "product_id": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71?arch=amd64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-operator-bundle\u0026tag=v5.1-16" } } }, { "category": "product_version", "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "product": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "product_id": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a?arch=amd64\u0026repository_url=registry.redhat.io/kube-descheduler-operator/kube-descheduler-rhel9-operator\u0026tag=v5.1-17" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x" }, "product_reference": "kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64 as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64" }, "product_reference": "kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le" }, "product_reference": "kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64 as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64" }, "product_reference": "kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64 as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64" }, "product_reference": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le" }, "product_reference": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x" }, "product_reference": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64 as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64" }, "product_reference": "kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x" }, "product_reference": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64 as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64" }, "product_reference": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64 as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64" }, "product_reference": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "relates_to_product_reference": "9Base-KDO-5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le as a component of KDO 5.1 for RHEL 9", "product_id": "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" }, "product_reference": "kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le", "relates_to_product_reference": "9Base-KDO-5.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-23T00:30:26+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.", "product_ids": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6341" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292787" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "RHBZ#2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-23T00:30:26+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.", "product_ids": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6341" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses" }, { "cve": "CVE-2024-24791", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295310" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The net/http module mishandles specific server responses from HTTP/1.1 client requests. This issue may render a connection invalid and cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Denial of service due to improper 100-continue handling in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "An attacker would need to control a malicious server and induce a client to connect to it, requiring some amount of preparation outside of the attacker\u0027s control. This reduces the severity score of this flaw to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24791" }, { "category": "external", "summary": "RHBZ#2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791" }, { "category": "external", "summary": "https://go.dev/cl/591255", "url": "https://go.dev/cl/591255" }, { "category": "external", "summary": "https://go.dev/issue/67555", "url": "https://go.dev/issue/67555" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ", "url": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ" } ], "release_date": "2024-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-23T00:30:26+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.", "product_ids": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6341" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64", "9Base-KDO-5.1:kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Denial of service due to improper 100-continue handling in net/http" } ] }
rhsa-2024_4697
Vulnerability from csaf_redhat
Published
2024-07-22 10:11
Modified
2024-12-10 17:01
Summary
Red Hat Security Advisory: Red Hat build of Cryostat security update
Notes
Topic
An update is now available for the Red Hat build of Cryostat 3 on RHEL 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
An update is now available for the Red Hat build of Cryostat 3 on RHEL 8.
Security Fix(es):
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for the Red Hat build of Cryostat 3 on RHEL 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "An update is now available for the Red Hat build of Cryostat 3 on RHEL 8.\n\nSecurity Fix(es):\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4697", "url": "https://access.redhat.com/errata/RHSA-2024:4697" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4697.json" } ], "title": "Red Hat Security Advisory: Red Hat build of Cryostat security update", "tracking": { "current_release_date": "2024-12-10T17:01:10+00:00", "generator": { "date": "2024-12-10T17:01:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:4697", "initial_release_date": "2024-07-22T10:11:20+00:00", "revision_history": [ { "date": "2024-07-22T10:11:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-07-22T10:11:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T17:01:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Cryostat 3 on RHEL 8", "product": { "name": "Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3", "product_identification_helper": { "cpe": "cpe:/a:redhat:cryostat:3::el8" } } } ], "category": "product_family", "name": "Cryostat" }, { "branches": [ { "category": "product_version", "name": "cryostat-tech-preview/cryostat-db-rhel8@sha256:40623b160d9d1ec30e568a5f2465e973731d7075a75e9494c57f427c80851a58_arm64", "product": { "name": "cryostat-tech-preview/cryostat-db-rhel8@sha256:40623b160d9d1ec30e568a5f2465e973731d7075a75e9494c57f427c80851a58_arm64", "product_id": "cryostat-tech-preview/cryostat-db-rhel8@sha256:40623b160d9d1ec30e568a5f2465e973731d7075a75e9494c57f427c80851a58_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-db-rhel8@sha256:40623b160d9d1ec30e568a5f2465e973731d7075a75e9494c57f427c80851a58?arch=arm64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-db-rhel8\u0026tag=3.0.0-7" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f32c3f4c83f36f02b43a1134e2b443a15314d514a95920c4a1753fc710b1361c_arm64", "product": { "name": "cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f32c3f4c83f36f02b43a1134e2b443a15314d514a95920c4a1753fc710b1361c_arm64", "product_id": "cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f32c3f4c83f36f02b43a1134e2b443a15314d514a95920c4a1753fc710b1361c_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-grafana-dashboard-rhel8@sha256:f32c3f4c83f36f02b43a1134e2b443a15314d514a95920c4a1753fc710b1361c?arch=arm64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-grafana-dashboard-rhel8\u0026tag=3.0.0-6" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:f57d01c58423176fdca76af6b4e6d2672b2f7c2cc093e7da317ee5931093dcf8_arm64", "product": { "name": "cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:f57d01c58423176fdca76af6b4e6d2672b2f7c2cc093e7da317ee5931093dcf8_arm64", "product_id": "cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:f57d01c58423176fdca76af6b4e6d2672b2f7c2cc093e7da317ee5931093dcf8_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-ose-oauth-proxy-rhel8@sha256:f57d01c58423176fdca76af6b4e6d2672b2f7c2cc093e7da317ee5931093dcf8?arch=arm64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8\u0026tag=3.0.0-7" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-reports-rhel8@sha256:e4920c127c4ece8796ace167a6032b6afe7b684731782cfa6e9cf376f660f674_arm64", "product": { "name": "cryostat-tech-preview/cryostat-reports-rhel8@sha256:e4920c127c4ece8796ace167a6032b6afe7b684731782cfa6e9cf376f660f674_arm64", "product_id": "cryostat-tech-preview/cryostat-reports-rhel8@sha256:e4920c127c4ece8796ace167a6032b6afe7b684731782cfa6e9cf376f660f674_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-reports-rhel8@sha256:e4920c127c4ece8796ace167a6032b6afe7b684731782cfa6e9cf376f660f674?arch=arm64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-reports-rhel8\u0026tag=3.0.0-6" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-rhel8@sha256:5e7f6388263e592f90d50283678f48825b280b53a2eba722239c7a77a4451b09_arm64", "product": { "name": "cryostat-tech-preview/cryostat-rhel8@sha256:5e7f6388263e592f90d50283678f48825b280b53a2eba722239c7a77a4451b09_arm64", "product_id": "cryostat-tech-preview/cryostat-rhel8@sha256:5e7f6388263e592f90d50283678f48825b280b53a2eba722239c7a77a4451b09_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-rhel8@sha256:5e7f6388263e592f90d50283678f48825b280b53a2eba722239c7a77a4451b09?arch=arm64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-rhel8\u0026tag=3.0.0-6" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-operator-bundle@sha256:b2691ae75ad89d02d7d746b9ef13706df5036a724a8ac4de6880c056bd969f5a_arm64", "product": { "name": "cryostat-tech-preview/cryostat-operator-bundle@sha256:b2691ae75ad89d02d7d746b9ef13706df5036a724a8ac4de6880c056bd969f5a_arm64", "product_id": "cryostat-tech-preview/cryostat-operator-bundle@sha256:b2691ae75ad89d02d7d746b9ef13706df5036a724a8ac4de6880c056bd969f5a_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-operator-bundle@sha256:b2691ae75ad89d02d7d746b9ef13706df5036a724a8ac4de6880c056bd969f5a?arch=arm64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-operator-bundle\u0026tag=3.0.0-6" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-rhel8-operator@sha256:cd80dde7f240ed7d600bd869bc32dadeca137b5ab6d1d6d9e8de5c6b71070c34_arm64", "product": { "name": "cryostat-tech-preview/cryostat-rhel8-operator@sha256:cd80dde7f240ed7d600bd869bc32dadeca137b5ab6d1d6d9e8de5c6b71070c34_arm64", "product_id": "cryostat-tech-preview/cryostat-rhel8-operator@sha256:cd80dde7f240ed7d600bd869bc32dadeca137b5ab6d1d6d9e8de5c6b71070c34_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-rhel8-operator@sha256:cd80dde7f240ed7d600bd869bc32dadeca137b5ab6d1d6d9e8de5c6b71070c34?arch=arm64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-rhel8-operator\u0026tag=3.0.0-6" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-storage-rhel8@sha256:70c748f3d61253536ee609f0362cce0a1537251bf2ec3d3f4bf7b0d4c002bf67_arm64", "product": { "name": "cryostat-tech-preview/cryostat-storage-rhel8@sha256:70c748f3d61253536ee609f0362cce0a1537251bf2ec3d3f4bf7b0d4c002bf67_arm64", "product_id": "cryostat-tech-preview/cryostat-storage-rhel8@sha256:70c748f3d61253536ee609f0362cce0a1537251bf2ec3d3f4bf7b0d4c002bf67_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-storage-rhel8@sha256:70c748f3d61253536ee609f0362cce0a1537251bf2ec3d3f4bf7b0d4c002bf67?arch=arm64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-storage-rhel8\u0026tag=3.0.0-7" } } }, { "category": "product_version", "name": "cryostat-tech-preview/jfr-datasource-rhel8@sha256:3755f9226007651bfb010ab235f039b715e8268666133eda974fba742372f1fe_arm64", "product": { "name": "cryostat-tech-preview/jfr-datasource-rhel8@sha256:3755f9226007651bfb010ab235f039b715e8268666133eda974fba742372f1fe_arm64", "product_id": "cryostat-tech-preview/jfr-datasource-rhel8@sha256:3755f9226007651bfb010ab235f039b715e8268666133eda974fba742372f1fe_arm64", "product_identification_helper": { "purl": "pkg:oci/jfr-datasource-rhel8@sha256:3755f9226007651bfb010ab235f039b715e8268666133eda974fba742372f1fe?arch=arm64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/jfr-datasource-rhel8\u0026tag=3.0.0-6" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "cryostat-tech-preview/cryostat-db-rhel8@sha256:fd46ca2d4426dfb665744232cd43fdf822b1d10ceee56c8a4423eb32f2b02d22_amd64", "product": { "name": "cryostat-tech-preview/cryostat-db-rhel8@sha256:fd46ca2d4426dfb665744232cd43fdf822b1d10ceee56c8a4423eb32f2b02d22_amd64", "product_id": "cryostat-tech-preview/cryostat-db-rhel8@sha256:fd46ca2d4426dfb665744232cd43fdf822b1d10ceee56c8a4423eb32f2b02d22_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-db-rhel8@sha256:fd46ca2d4426dfb665744232cd43fdf822b1d10ceee56c8a4423eb32f2b02d22?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-db-rhel8\u0026tag=3.0.0-7" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f66483faeac9a40cde6071f8a1dbdb94e7925df468b5726c206d10d25bc2f49c_amd64", "product": { "name": "cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f66483faeac9a40cde6071f8a1dbdb94e7925df468b5726c206d10d25bc2f49c_amd64", "product_id": "cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f66483faeac9a40cde6071f8a1dbdb94e7925df468b5726c206d10d25bc2f49c_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-grafana-dashboard-rhel8@sha256:f66483faeac9a40cde6071f8a1dbdb94e7925df468b5726c206d10d25bc2f49c?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-grafana-dashboard-rhel8\u0026tag=3.0.0-6" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:cdf9f0cf5617e77b3aea6e1f5097acfcd48c918c6bb57fc84af7a1f20be40d9a_amd64", "product": { "name": "cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:cdf9f0cf5617e77b3aea6e1f5097acfcd48c918c6bb57fc84af7a1f20be40d9a_amd64", "product_id": "cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:cdf9f0cf5617e77b3aea6e1f5097acfcd48c918c6bb57fc84af7a1f20be40d9a_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-ose-oauth-proxy-rhel8@sha256:cdf9f0cf5617e77b3aea6e1f5097acfcd48c918c6bb57fc84af7a1f20be40d9a?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8\u0026tag=3.0.0-7" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-reports-rhel8@sha256:50099a32dd268be7db0e870819705fee473c3c83f213361d2a1ecf4660287c16_amd64", "product": { "name": "cryostat-tech-preview/cryostat-reports-rhel8@sha256:50099a32dd268be7db0e870819705fee473c3c83f213361d2a1ecf4660287c16_amd64", "product_id": "cryostat-tech-preview/cryostat-reports-rhel8@sha256:50099a32dd268be7db0e870819705fee473c3c83f213361d2a1ecf4660287c16_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-reports-rhel8@sha256:50099a32dd268be7db0e870819705fee473c3c83f213361d2a1ecf4660287c16?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-reports-rhel8\u0026tag=3.0.0-6" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-rhel8@sha256:4a49628cbab41240fbe372971e86b32bb6bbd5fbe7143fbbde903f5f36d0e6e0_amd64", "product": { "name": "cryostat-tech-preview/cryostat-rhel8@sha256:4a49628cbab41240fbe372971e86b32bb6bbd5fbe7143fbbde903f5f36d0e6e0_amd64", "product_id": "cryostat-tech-preview/cryostat-rhel8@sha256:4a49628cbab41240fbe372971e86b32bb6bbd5fbe7143fbbde903f5f36d0e6e0_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-rhel8@sha256:4a49628cbab41240fbe372971e86b32bb6bbd5fbe7143fbbde903f5f36d0e6e0?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-rhel8\u0026tag=3.0.0-6" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-operator-bundle@sha256:76e44b49523e3d243d1d73d9790d0941213a03f270b1e76afe07c48e51f15146_amd64", "product": { "name": "cryostat-tech-preview/cryostat-operator-bundle@sha256:76e44b49523e3d243d1d73d9790d0941213a03f270b1e76afe07c48e51f15146_amd64", "product_id": "cryostat-tech-preview/cryostat-operator-bundle@sha256:76e44b49523e3d243d1d73d9790d0941213a03f270b1e76afe07c48e51f15146_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-operator-bundle@sha256:76e44b49523e3d243d1d73d9790d0941213a03f270b1e76afe07c48e51f15146?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-operator-bundle\u0026tag=3.0.0-6" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-rhel8-operator@sha256:13eeb08ff96d003bc6eb05be4ce000a34456f7b101f84a58c95ca0df8cd76182_amd64", "product": { "name": "cryostat-tech-preview/cryostat-rhel8-operator@sha256:13eeb08ff96d003bc6eb05be4ce000a34456f7b101f84a58c95ca0df8cd76182_amd64", "product_id": "cryostat-tech-preview/cryostat-rhel8-operator@sha256:13eeb08ff96d003bc6eb05be4ce000a34456f7b101f84a58c95ca0df8cd76182_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-rhel8-operator@sha256:13eeb08ff96d003bc6eb05be4ce000a34456f7b101f84a58c95ca0df8cd76182?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-rhel8-operator\u0026tag=3.0.0-6" } } }, { "category": "product_version", "name": "cryostat-tech-preview/cryostat-storage-rhel8@sha256:653f2cce1486cd628cd9fd679ac308e029a01b8e3a6b284efc35538bc99f87b4_amd64", "product": { "name": "cryostat-tech-preview/cryostat-storage-rhel8@sha256:653f2cce1486cd628cd9fd679ac308e029a01b8e3a6b284efc35538bc99f87b4_amd64", "product_id": "cryostat-tech-preview/cryostat-storage-rhel8@sha256:653f2cce1486cd628cd9fd679ac308e029a01b8e3a6b284efc35538bc99f87b4_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-storage-rhel8@sha256:653f2cce1486cd628cd9fd679ac308e029a01b8e3a6b284efc35538bc99f87b4?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/cryostat-storage-rhel8\u0026tag=3.0.0-7" } } }, { "category": "product_version", "name": "cryostat-tech-preview/jfr-datasource-rhel8@sha256:bc318bc151465d4672c6c07d7535bec2e40d97f7c8d158eefff1f63e242212dd_amd64", "product": { "name": "cryostat-tech-preview/jfr-datasource-rhel8@sha256:bc318bc151465d4672c6c07d7535bec2e40d97f7c8d158eefff1f63e242212dd_amd64", "product_id": "cryostat-tech-preview/jfr-datasource-rhel8@sha256:bc318bc151465d4672c6c07d7535bec2e40d97f7c8d158eefff1f63e242212dd_amd64", "product_identification_helper": { "purl": "pkg:oci/jfr-datasource-rhel8@sha256:bc318bc151465d4672c6c07d7535bec2e40d97f7c8d158eefff1f63e242212dd?arch=amd64\u0026repository_url=registry.redhat.io/cryostat-tech-preview/jfr-datasource-rhel8\u0026tag=3.0.0-6" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-db-rhel8@sha256:40623b160d9d1ec30e568a5f2465e973731d7075a75e9494c57f427c80851a58_arm64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:40623b160d9d1ec30e568a5f2465e973731d7075a75e9494c57f427c80851a58_arm64" }, "product_reference": "cryostat-tech-preview/cryostat-db-rhel8@sha256:40623b160d9d1ec30e568a5f2465e973731d7075a75e9494c57f427c80851a58_arm64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-db-rhel8@sha256:fd46ca2d4426dfb665744232cd43fdf822b1d10ceee56c8a4423eb32f2b02d22_amd64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:fd46ca2d4426dfb665744232cd43fdf822b1d10ceee56c8a4423eb32f2b02d22_amd64" }, "product_reference": "cryostat-tech-preview/cryostat-db-rhel8@sha256:fd46ca2d4426dfb665744232cd43fdf822b1d10ceee56c8a4423eb32f2b02d22_amd64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f32c3f4c83f36f02b43a1134e2b443a15314d514a95920c4a1753fc710b1361c_arm64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f32c3f4c83f36f02b43a1134e2b443a15314d514a95920c4a1753fc710b1361c_arm64" }, "product_reference": "cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f32c3f4c83f36f02b43a1134e2b443a15314d514a95920c4a1753fc710b1361c_arm64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f66483faeac9a40cde6071f8a1dbdb94e7925df468b5726c206d10d25bc2f49c_amd64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f66483faeac9a40cde6071f8a1dbdb94e7925df468b5726c206d10d25bc2f49c_amd64" }, "product_reference": "cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f66483faeac9a40cde6071f8a1dbdb94e7925df468b5726c206d10d25bc2f49c_amd64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-operator-bundle@sha256:76e44b49523e3d243d1d73d9790d0941213a03f270b1e76afe07c48e51f15146_amd64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:76e44b49523e3d243d1d73d9790d0941213a03f270b1e76afe07c48e51f15146_amd64" }, "product_reference": "cryostat-tech-preview/cryostat-operator-bundle@sha256:76e44b49523e3d243d1d73d9790d0941213a03f270b1e76afe07c48e51f15146_amd64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-operator-bundle@sha256:b2691ae75ad89d02d7d746b9ef13706df5036a724a8ac4de6880c056bd969f5a_arm64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:b2691ae75ad89d02d7d746b9ef13706df5036a724a8ac4de6880c056bd969f5a_arm64" }, "product_reference": "cryostat-tech-preview/cryostat-operator-bundle@sha256:b2691ae75ad89d02d7d746b9ef13706df5036a724a8ac4de6880c056bd969f5a_arm64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:cdf9f0cf5617e77b3aea6e1f5097acfcd48c918c6bb57fc84af7a1f20be40d9a_amd64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:cdf9f0cf5617e77b3aea6e1f5097acfcd48c918c6bb57fc84af7a1f20be40d9a_amd64" }, "product_reference": "cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:cdf9f0cf5617e77b3aea6e1f5097acfcd48c918c6bb57fc84af7a1f20be40d9a_amd64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:f57d01c58423176fdca76af6b4e6d2672b2f7c2cc093e7da317ee5931093dcf8_arm64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:f57d01c58423176fdca76af6b4e6d2672b2f7c2cc093e7da317ee5931093dcf8_arm64" }, "product_reference": "cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:f57d01c58423176fdca76af6b4e6d2672b2f7c2cc093e7da317ee5931093dcf8_arm64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-reports-rhel8@sha256:50099a32dd268be7db0e870819705fee473c3c83f213361d2a1ecf4660287c16_amd64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:50099a32dd268be7db0e870819705fee473c3c83f213361d2a1ecf4660287c16_amd64" }, "product_reference": "cryostat-tech-preview/cryostat-reports-rhel8@sha256:50099a32dd268be7db0e870819705fee473c3c83f213361d2a1ecf4660287c16_amd64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-reports-rhel8@sha256:e4920c127c4ece8796ace167a6032b6afe7b684731782cfa6e9cf376f660f674_arm64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:e4920c127c4ece8796ace167a6032b6afe7b684731782cfa6e9cf376f660f674_arm64" }, "product_reference": "cryostat-tech-preview/cryostat-reports-rhel8@sha256:e4920c127c4ece8796ace167a6032b6afe7b684731782cfa6e9cf376f660f674_arm64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-rhel8-operator@sha256:13eeb08ff96d003bc6eb05be4ce000a34456f7b101f84a58c95ca0df8cd76182_amd64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:13eeb08ff96d003bc6eb05be4ce000a34456f7b101f84a58c95ca0df8cd76182_amd64" }, "product_reference": "cryostat-tech-preview/cryostat-rhel8-operator@sha256:13eeb08ff96d003bc6eb05be4ce000a34456f7b101f84a58c95ca0df8cd76182_amd64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-rhel8-operator@sha256:cd80dde7f240ed7d600bd869bc32dadeca137b5ab6d1d6d9e8de5c6b71070c34_arm64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:cd80dde7f240ed7d600bd869bc32dadeca137b5ab6d1d6d9e8de5c6b71070c34_arm64" }, "product_reference": "cryostat-tech-preview/cryostat-rhel8-operator@sha256:cd80dde7f240ed7d600bd869bc32dadeca137b5ab6d1d6d9e8de5c6b71070c34_arm64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-rhel8@sha256:4a49628cbab41240fbe372971e86b32bb6bbd5fbe7143fbbde903f5f36d0e6e0_amd64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:4a49628cbab41240fbe372971e86b32bb6bbd5fbe7143fbbde903f5f36d0e6e0_amd64" }, "product_reference": "cryostat-tech-preview/cryostat-rhel8@sha256:4a49628cbab41240fbe372971e86b32bb6bbd5fbe7143fbbde903f5f36d0e6e0_amd64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-rhel8@sha256:5e7f6388263e592f90d50283678f48825b280b53a2eba722239c7a77a4451b09_arm64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:5e7f6388263e592f90d50283678f48825b280b53a2eba722239c7a77a4451b09_arm64" }, "product_reference": "cryostat-tech-preview/cryostat-rhel8@sha256:5e7f6388263e592f90d50283678f48825b280b53a2eba722239c7a77a4451b09_arm64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-storage-rhel8@sha256:653f2cce1486cd628cd9fd679ac308e029a01b8e3a6b284efc35538bc99f87b4_amd64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:653f2cce1486cd628cd9fd679ac308e029a01b8e3a6b284efc35538bc99f87b4_amd64" }, "product_reference": "cryostat-tech-preview/cryostat-storage-rhel8@sha256:653f2cce1486cd628cd9fd679ac308e029a01b8e3a6b284efc35538bc99f87b4_amd64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/cryostat-storage-rhel8@sha256:70c748f3d61253536ee609f0362cce0a1537251bf2ec3d3f4bf7b0d4c002bf67_arm64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:70c748f3d61253536ee609f0362cce0a1537251bf2ec3d3f4bf7b0d4c002bf67_arm64" }, "product_reference": "cryostat-tech-preview/cryostat-storage-rhel8@sha256:70c748f3d61253536ee609f0362cce0a1537251bf2ec3d3f4bf7b0d4c002bf67_arm64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/jfr-datasource-rhel8@sha256:3755f9226007651bfb010ab235f039b715e8268666133eda974fba742372f1fe_arm64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:3755f9226007651bfb010ab235f039b715e8268666133eda974fba742372f1fe_arm64" }, "product_reference": "cryostat-tech-preview/jfr-datasource-rhel8@sha256:3755f9226007651bfb010ab235f039b715e8268666133eda974fba742372f1fe_arm64", "relates_to_product_reference": "8Base-Cryostat-3" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat-tech-preview/jfr-datasource-rhel8@sha256:bc318bc151465d4672c6c07d7535bec2e40d97f7c8d158eefff1f63e242212dd_amd64 as a component of Cryostat 3 on RHEL 8", "product_id": "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:bc318bc151465d4672c6c07d7535bec2e40d97f7c8d158eefff1f63e242212dd_amd64" }, "product_reference": "cryostat-tech-preview/jfr-datasource-rhel8@sha256:bc318bc151465d4672c6c07d7535bec2e40d97f7c8d158eefff1f63e242212dd_amd64", "relates_to_product_reference": "8Base-Cryostat-3" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:40623b160d9d1ec30e568a5f2465e973731d7075a75e9494c57f427c80851a58_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:fd46ca2d4426dfb665744232cd43fdf822b1d10ceee56c8a4423eb32f2b02d22_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f32c3f4c83f36f02b43a1134e2b443a15314d514a95920c4a1753fc710b1361c_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f66483faeac9a40cde6071f8a1dbdb94e7925df468b5726c206d10d25bc2f49c_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:76e44b49523e3d243d1d73d9790d0941213a03f270b1e76afe07c48e51f15146_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:b2691ae75ad89d02d7d746b9ef13706df5036a724a8ac4de6880c056bd969f5a_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:cdf9f0cf5617e77b3aea6e1f5097acfcd48c918c6bb57fc84af7a1f20be40d9a_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:f57d01c58423176fdca76af6b4e6d2672b2f7c2cc093e7da317ee5931093dcf8_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:50099a32dd268be7db0e870819705fee473c3c83f213361d2a1ecf4660287c16_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:e4920c127c4ece8796ace167a6032b6afe7b684731782cfa6e9cf376f660f674_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:13eeb08ff96d003bc6eb05be4ce000a34456f7b101f84a58c95ca0df8cd76182_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:cd80dde7f240ed7d600bd869bc32dadeca137b5ab6d1d6d9e8de5c6b71070c34_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:4a49628cbab41240fbe372971e86b32bb6bbd5fbe7143fbbde903f5f36d0e6e0_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:5e7f6388263e592f90d50283678f48825b280b53a2eba722239c7a77a4451b09_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:653f2cce1486cd628cd9fd679ac308e029a01b8e3a6b284efc35538bc99f87b4_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:70c748f3d61253536ee609f0362cce0a1537251bf2ec3d3f4bf7b0d4c002bf67_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:3755f9226007651bfb010ab235f039b715e8268666133eda974fba742372f1fe_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:bc318bc151465d4672c6c07d7535bec2e40d97f7c8d158eefff1f63e242212dd_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-22T10:11:20+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:40623b160d9d1ec30e568a5f2465e973731d7075a75e9494c57f427c80851a58_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:fd46ca2d4426dfb665744232cd43fdf822b1d10ceee56c8a4423eb32f2b02d22_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f32c3f4c83f36f02b43a1134e2b443a15314d514a95920c4a1753fc710b1361c_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f66483faeac9a40cde6071f8a1dbdb94e7925df468b5726c206d10d25bc2f49c_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:76e44b49523e3d243d1d73d9790d0941213a03f270b1e76afe07c48e51f15146_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:b2691ae75ad89d02d7d746b9ef13706df5036a724a8ac4de6880c056bd969f5a_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:cdf9f0cf5617e77b3aea6e1f5097acfcd48c918c6bb57fc84af7a1f20be40d9a_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:f57d01c58423176fdca76af6b4e6d2672b2f7c2cc093e7da317ee5931093dcf8_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:50099a32dd268be7db0e870819705fee473c3c83f213361d2a1ecf4660287c16_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:e4920c127c4ece8796ace167a6032b6afe7b684731782cfa6e9cf376f660f674_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:13eeb08ff96d003bc6eb05be4ce000a34456f7b101f84a58c95ca0df8cd76182_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:cd80dde7f240ed7d600bd869bc32dadeca137b5ab6d1d6d9e8de5c6b71070c34_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:4a49628cbab41240fbe372971e86b32bb6bbd5fbe7143fbbde903f5f36d0e6e0_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:5e7f6388263e592f90d50283678f48825b280b53a2eba722239c7a77a4451b09_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:653f2cce1486cd628cd9fd679ac308e029a01b8e3a6b284efc35538bc99f87b4_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:70c748f3d61253536ee609f0362cce0a1537251bf2ec3d3f4bf7b0d4c002bf67_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:3755f9226007651bfb010ab235f039b715e8268666133eda974fba742372f1fe_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:bc318bc151465d4672c6c07d7535bec2e40d97f7c8d158eefff1f63e242212dd_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4697" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:40623b160d9d1ec30e568a5f2465e973731d7075a75e9494c57f427c80851a58_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:fd46ca2d4426dfb665744232cd43fdf822b1d10ceee56c8a4423eb32f2b02d22_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f32c3f4c83f36f02b43a1134e2b443a15314d514a95920c4a1753fc710b1361c_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f66483faeac9a40cde6071f8a1dbdb94e7925df468b5726c206d10d25bc2f49c_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:76e44b49523e3d243d1d73d9790d0941213a03f270b1e76afe07c48e51f15146_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:b2691ae75ad89d02d7d746b9ef13706df5036a724a8ac4de6880c056bd969f5a_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:cdf9f0cf5617e77b3aea6e1f5097acfcd48c918c6bb57fc84af7a1f20be40d9a_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:f57d01c58423176fdca76af6b4e6d2672b2f7c2cc093e7da317ee5931093dcf8_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:50099a32dd268be7db0e870819705fee473c3c83f213361d2a1ecf4660287c16_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:e4920c127c4ece8796ace167a6032b6afe7b684731782cfa6e9cf376f660f674_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:13eeb08ff96d003bc6eb05be4ce000a34456f7b101f84a58c95ca0df8cd76182_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:cd80dde7f240ed7d600bd869bc32dadeca137b5ab6d1d6d9e8de5c6b71070c34_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:4a49628cbab41240fbe372971e86b32bb6bbd5fbe7143fbbde903f5f36d0e6e0_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:5e7f6388263e592f90d50283678f48825b280b53a2eba722239c7a77a4451b09_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:653f2cce1486cd628cd9fd679ac308e029a01b8e3a6b284efc35538bc99f87b4_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:70c748f3d61253536ee609f0362cce0a1537251bf2ec3d3f4bf7b0d4c002bf67_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:3755f9226007651bfb010ab235f039b715e8268666133eda974fba742372f1fe_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:bc318bc151465d4672c6c07d7535bec2e40d97f7c8d158eefff1f63e242212dd_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:40623b160d9d1ec30e568a5f2465e973731d7075a75e9494c57f427c80851a58_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:fd46ca2d4426dfb665744232cd43fdf822b1d10ceee56c8a4423eb32f2b02d22_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f32c3f4c83f36f02b43a1134e2b443a15314d514a95920c4a1753fc710b1361c_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f66483faeac9a40cde6071f8a1dbdb94e7925df468b5726c206d10d25bc2f49c_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:76e44b49523e3d243d1d73d9790d0941213a03f270b1e76afe07c48e51f15146_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:b2691ae75ad89d02d7d746b9ef13706df5036a724a8ac4de6880c056bd969f5a_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:cdf9f0cf5617e77b3aea6e1f5097acfcd48c918c6bb57fc84af7a1f20be40d9a_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:f57d01c58423176fdca76af6b4e6d2672b2f7c2cc093e7da317ee5931093dcf8_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:50099a32dd268be7db0e870819705fee473c3c83f213361d2a1ecf4660287c16_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:e4920c127c4ece8796ace167a6032b6afe7b684731782cfa6e9cf376f660f674_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:13eeb08ff96d003bc6eb05be4ce000a34456f7b101f84a58c95ca0df8cd76182_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:cd80dde7f240ed7d600bd869bc32dadeca137b5ab6d1d6d9e8de5c6b71070c34_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:4a49628cbab41240fbe372971e86b32bb6bbd5fbe7143fbbde903f5f36d0e6e0_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:5e7f6388263e592f90d50283678f48825b280b53a2eba722239c7a77a4451b09_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:653f2cce1486cd628cd9fd679ac308e029a01b8e3a6b284efc35538bc99f87b4_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:70c748f3d61253536ee609f0362cce0a1537251bf2ec3d3f4bf7b0d4c002bf67_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:3755f9226007651bfb010ab235f039b715e8268666133eda974fba742372f1fe_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:bc318bc151465d4672c6c07d7535bec2e40d97f7c8d158eefff1f63e242212dd_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292787" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:40623b160d9d1ec30e568a5f2465e973731d7075a75e9494c57f427c80851a58_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:fd46ca2d4426dfb665744232cd43fdf822b1d10ceee56c8a4423eb32f2b02d22_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f32c3f4c83f36f02b43a1134e2b443a15314d514a95920c4a1753fc710b1361c_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f66483faeac9a40cde6071f8a1dbdb94e7925df468b5726c206d10d25bc2f49c_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:76e44b49523e3d243d1d73d9790d0941213a03f270b1e76afe07c48e51f15146_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:b2691ae75ad89d02d7d746b9ef13706df5036a724a8ac4de6880c056bd969f5a_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:cdf9f0cf5617e77b3aea6e1f5097acfcd48c918c6bb57fc84af7a1f20be40d9a_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:f57d01c58423176fdca76af6b4e6d2672b2f7c2cc093e7da317ee5931093dcf8_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:50099a32dd268be7db0e870819705fee473c3c83f213361d2a1ecf4660287c16_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:e4920c127c4ece8796ace167a6032b6afe7b684731782cfa6e9cf376f660f674_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:13eeb08ff96d003bc6eb05be4ce000a34456f7b101f84a58c95ca0df8cd76182_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:cd80dde7f240ed7d600bd869bc32dadeca137b5ab6d1d6d9e8de5c6b71070c34_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:4a49628cbab41240fbe372971e86b32bb6bbd5fbe7143fbbde903f5f36d0e6e0_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:5e7f6388263e592f90d50283678f48825b280b53a2eba722239c7a77a4451b09_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:653f2cce1486cd628cd9fd679ac308e029a01b8e3a6b284efc35538bc99f87b4_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:70c748f3d61253536ee609f0362cce0a1537251bf2ec3d3f4bf7b0d4c002bf67_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:3755f9226007651bfb010ab235f039b715e8268666133eda974fba742372f1fe_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:bc318bc151465d4672c6c07d7535bec2e40d97f7c8d158eefff1f63e242212dd_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "RHBZ#2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-22T10:11:20+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:40623b160d9d1ec30e568a5f2465e973731d7075a75e9494c57f427c80851a58_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:fd46ca2d4426dfb665744232cd43fdf822b1d10ceee56c8a4423eb32f2b02d22_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f32c3f4c83f36f02b43a1134e2b443a15314d514a95920c4a1753fc710b1361c_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f66483faeac9a40cde6071f8a1dbdb94e7925df468b5726c206d10d25bc2f49c_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:76e44b49523e3d243d1d73d9790d0941213a03f270b1e76afe07c48e51f15146_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:b2691ae75ad89d02d7d746b9ef13706df5036a724a8ac4de6880c056bd969f5a_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:cdf9f0cf5617e77b3aea6e1f5097acfcd48c918c6bb57fc84af7a1f20be40d9a_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:f57d01c58423176fdca76af6b4e6d2672b2f7c2cc093e7da317ee5931093dcf8_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:50099a32dd268be7db0e870819705fee473c3c83f213361d2a1ecf4660287c16_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:e4920c127c4ece8796ace167a6032b6afe7b684731782cfa6e9cf376f660f674_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:13eeb08ff96d003bc6eb05be4ce000a34456f7b101f84a58c95ca0df8cd76182_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:cd80dde7f240ed7d600bd869bc32dadeca137b5ab6d1d6d9e8de5c6b71070c34_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:4a49628cbab41240fbe372971e86b32bb6bbd5fbe7143fbbde903f5f36d0e6e0_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:5e7f6388263e592f90d50283678f48825b280b53a2eba722239c7a77a4451b09_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:653f2cce1486cd628cd9fd679ac308e029a01b8e3a6b284efc35538bc99f87b4_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:70c748f3d61253536ee609f0362cce0a1537251bf2ec3d3f4bf7b0d4c002bf67_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:3755f9226007651bfb010ab235f039b715e8268666133eda974fba742372f1fe_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:bc318bc151465d4672c6c07d7535bec2e40d97f7c8d158eefff1f63e242212dd_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4697" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:40623b160d9d1ec30e568a5f2465e973731d7075a75e9494c57f427c80851a58_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:fd46ca2d4426dfb665744232cd43fdf822b1d10ceee56c8a4423eb32f2b02d22_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f32c3f4c83f36f02b43a1134e2b443a15314d514a95920c4a1753fc710b1361c_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f66483faeac9a40cde6071f8a1dbdb94e7925df468b5726c206d10d25bc2f49c_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:76e44b49523e3d243d1d73d9790d0941213a03f270b1e76afe07c48e51f15146_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:b2691ae75ad89d02d7d746b9ef13706df5036a724a8ac4de6880c056bd969f5a_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:cdf9f0cf5617e77b3aea6e1f5097acfcd48c918c6bb57fc84af7a1f20be40d9a_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:f57d01c58423176fdca76af6b4e6d2672b2f7c2cc093e7da317ee5931093dcf8_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:50099a32dd268be7db0e870819705fee473c3c83f213361d2a1ecf4660287c16_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:e4920c127c4ece8796ace167a6032b6afe7b684731782cfa6e9cf376f660f674_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:13eeb08ff96d003bc6eb05be4ce000a34456f7b101f84a58c95ca0df8cd76182_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:cd80dde7f240ed7d600bd869bc32dadeca137b5ab6d1d6d9e8de5c6b71070c34_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:4a49628cbab41240fbe372971e86b32bb6bbd5fbe7143fbbde903f5f36d0e6e0_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:5e7f6388263e592f90d50283678f48825b280b53a2eba722239c7a77a4451b09_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:653f2cce1486cd628cd9fd679ac308e029a01b8e3a6b284efc35538bc99f87b4_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:70c748f3d61253536ee609f0362cce0a1537251bf2ec3d3f4bf7b0d4c002bf67_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:3755f9226007651bfb010ab235f039b715e8268666133eda974fba742372f1fe_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:bc318bc151465d4672c6c07d7535bec2e40d97f7c8d158eefff1f63e242212dd_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:40623b160d9d1ec30e568a5f2465e973731d7075a75e9494c57f427c80851a58_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-db-rhel8@sha256:fd46ca2d4426dfb665744232cd43fdf822b1d10ceee56c8a4423eb32f2b02d22_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f32c3f4c83f36f02b43a1134e2b443a15314d514a95920c4a1753fc710b1361c_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:f66483faeac9a40cde6071f8a1dbdb94e7925df468b5726c206d10d25bc2f49c_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:76e44b49523e3d243d1d73d9790d0941213a03f270b1e76afe07c48e51f15146_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-operator-bundle@sha256:b2691ae75ad89d02d7d746b9ef13706df5036a724a8ac4de6880c056bd969f5a_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:cdf9f0cf5617e77b3aea6e1f5097acfcd48c918c6bb57fc84af7a1f20be40d9a_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:f57d01c58423176fdca76af6b4e6d2672b2f7c2cc093e7da317ee5931093dcf8_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:50099a32dd268be7db0e870819705fee473c3c83f213361d2a1ecf4660287c16_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-reports-rhel8@sha256:e4920c127c4ece8796ace167a6032b6afe7b684731782cfa6e9cf376f660f674_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:13eeb08ff96d003bc6eb05be4ce000a34456f7b101f84a58c95ca0df8cd76182_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8-operator@sha256:cd80dde7f240ed7d600bd869bc32dadeca137b5ab6d1d6d9e8de5c6b71070c34_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:4a49628cbab41240fbe372971e86b32bb6bbd5fbe7143fbbde903f5f36d0e6e0_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-rhel8@sha256:5e7f6388263e592f90d50283678f48825b280b53a2eba722239c7a77a4451b09_arm64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:653f2cce1486cd628cd9fd679ac308e029a01b8e3a6b284efc35538bc99f87b4_amd64", "8Base-Cryostat-3:cryostat-tech-preview/cryostat-storage-rhel8@sha256:70c748f3d61253536ee609f0362cce0a1537251bf2ec3d3f4bf7b0d4c002bf67_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:3755f9226007651bfb010ab235f039b715e8268666133eda974fba742372f1fe_arm64", "8Base-Cryostat-3:cryostat-tech-preview/jfr-datasource-rhel8@sha256:bc318bc151465d4672c6c07d7535bec2e40d97f7c8d158eefff1f63e242212dd_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses" } ] }
rhsa-2024_9200
Vulnerability from csaf_redhat
Published
2024-11-12 08:49
Modified
2024-12-10 17:13
Summary
Red Hat Security Advisory: runc security update
Notes
Topic
An update for runc is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.
Security Fix(es):
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for runc is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.\n\nSecurity Fix(es):\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:9200", "url": "https://access.redhat.com/errata/RHSA-2024:9200" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "RHEL-46380", "url": "https://issues.redhat.com/browse/RHEL-46380" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9200.json" } ], "title": "Red Hat Security Advisory: runc security update", "tracking": { "current_release_date": "2024-12-10T17:13:31+00:00", "generator": { "date": "2024-12-10T17:13:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:9200", "initial_release_date": "2024-11-12T08:49:39+00:00", "revision_history": [ { "date": "2024-11-12T08:49:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-12T08:49:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T17:13:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.13-4.el9.src", "product": { "name": "runc-4:1.1.13-4.el9.src", "product_id": "runc-4:1.1.13-4.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.13-4.el9?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.13-4.el9.aarch64", "product": { "name": "runc-4:1.1.13-4.el9.aarch64", "product_id": "runc-4:1.1.13-4.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.13-4.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.13-4.el9.aarch64", "product": { "name": "runc-debugsource-4:1.1.13-4.el9.aarch64", "product_id": "runc-debugsource-4:1.1.13-4.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.13-4.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.13-4.el9.aarch64", "product": { "name": "runc-debuginfo-4:1.1.13-4.el9.aarch64", "product_id": "runc-debuginfo-4:1.1.13-4.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.13-4.el9?arch=aarch64\u0026epoch=4" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.13-4.el9.ppc64le", "product": { "name": "runc-4:1.1.13-4.el9.ppc64le", "product_id": "runc-4:1.1.13-4.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.13-4.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.13-4.el9.ppc64le", "product": { "name": "runc-debugsource-4:1.1.13-4.el9.ppc64le", "product_id": "runc-debugsource-4:1.1.13-4.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.13-4.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.13-4.el9.ppc64le", "product": { "name": "runc-debuginfo-4:1.1.13-4.el9.ppc64le", "product_id": "runc-debuginfo-4:1.1.13-4.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.13-4.el9?arch=ppc64le\u0026epoch=4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.13-4.el9.x86_64", "product": { "name": "runc-4:1.1.13-4.el9.x86_64", "product_id": "runc-4:1.1.13-4.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.13-4.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.13-4.el9.x86_64", "product": { "name": "runc-debugsource-4:1.1.13-4.el9.x86_64", "product_id": "runc-debugsource-4:1.1.13-4.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.13-4.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.13-4.el9.x86_64", "product": { "name": "runc-debuginfo-4:1.1.13-4.el9.x86_64", "product_id": "runc-debuginfo-4:1.1.13-4.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.13-4.el9?arch=x86_64\u0026epoch=4" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "runc-4:1.1.13-4.el9.s390x", "product": { "name": "runc-4:1.1.13-4.el9.s390x", "product_id": "runc-4:1.1.13-4.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.13-4.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.13-4.el9.s390x", "product": { "name": "runc-debugsource-4:1.1.13-4.el9.s390x", "product_id": "runc-debugsource-4:1.1.13-4.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.13-4.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.13-4.el9.s390x", "product": { "name": "runc-debuginfo-4:1.1.13-4.el9.s390x", "product_id": "runc-debuginfo-4:1.1.13-4.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.13-4.el9?arch=s390x\u0026epoch=4" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.13-4.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.aarch64" }, "product_reference": "runc-4:1.1.13-4.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.13-4.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.ppc64le" }, "product_reference": "runc-4:1.1.13-4.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.13-4.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.s390x" }, "product_reference": "runc-4:1.1.13-4.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.13-4.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.src" }, "product_reference": "runc-4:1.1.13-4.el9.src", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.13-4.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.x86_64" }, "product_reference": "runc-4:1.1.13-4.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.13-4.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.aarch64" }, "product_reference": "runc-debuginfo-4:1.1.13-4.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.13-4.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.ppc64le" }, "product_reference": "runc-debuginfo-4:1.1.13-4.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.13-4.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.s390x" }, "product_reference": "runc-debuginfo-4:1.1.13-4.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.13-4.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.x86_64" }, "product_reference": "runc-debuginfo-4:1.1.13-4.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.13-4.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.aarch64" }, "product_reference": "runc-debugsource-4:1.1.13-4.el9.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.13-4.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.ppc64le" }, "product_reference": "runc-debugsource-4:1.1.13-4.el9.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.13-4.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.s390x" }, "product_reference": "runc-debugsource-4:1.1.13-4.el9.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.13-4.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.x86_64" }, "product_reference": "runc-debugsource-4:1.1.13-4.el9.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.aarch64", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.ppc64le", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.s390x", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.src", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.x86_64", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.aarch64", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.ppc64le", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.s390x", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.x86_64", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.aarch64", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.ppc64le", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.s390x", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T08:49:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.aarch64", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.ppc64le", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.s390x", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.src", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.x86_64", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.aarch64", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.ppc64le", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.s390x", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.x86_64", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.aarch64", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.ppc64le", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.s390x", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9200" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.aarch64", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.ppc64le", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.s390x", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.src", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.x86_64", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.aarch64", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.ppc64le", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.s390x", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.x86_64", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.aarch64", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.ppc64le", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.s390x", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.aarch64", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.ppc64le", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.s390x", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.src", "AppStream-9.5.0.GA:runc-4:1.1.13-4.el9.x86_64", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.aarch64", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.ppc64le", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.s390x", "AppStream-9.5.0.GA:runc-debuginfo-4:1.1.13-4.el9.x86_64", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.aarch64", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.ppc64le", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.s390x", "AppStream-9.5.0.GA:runc-debugsource-4:1.1.13-4.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" } ] }
rhsa-2024_6765
Vulnerability from csaf_redhat
Published
2024-09-18 16:07
Modified
2024-12-10 17:06
Summary
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
Notes
Topic
An update is now available for Red Hat Ansible Automation Platform 2.4
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.
Security Fix(es):
* python3-pulpcore/python39-pulpcore: RBAC permissions incorrectly assigned in tasks that create objects (CVE-2024-7143)
* python3-urllib3/python39-urllib3: urllib3: proxy-authorization request header is not stripped during cross-origin redirects (CVE-2024-37891)
* receptor: golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)
* receptor: golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updates and fixes for automation controller:
* Updated fallback to use RHSM subscription credential for shipping analytics data if analytics gathering is enabled (AAP-30228)
* Upgraded 'channels-redis' library to fix Redis connection leak (AAP-30124)
* automation-controller has been updated to 4.5.11
Additional fixes:
* python3/python39-django has been updated to 4.2.16
* python3/python39-pulpcore has been updated to 3.28.32
* python3/python39-urllib3 has been updated to 1.26.20
* receptor has been updated to 1.4.8-1.1
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Ansible Automation Platform 2.4\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.\n\nSecurity Fix(es):\n\n* python3-pulpcore/python39-pulpcore: RBAC permissions incorrectly assigned in tasks that create objects (CVE-2024-7143)\n* python3-urllib3/python39-urllib3: urllib3: proxy-authorization request header is not stripped during cross-origin redirects (CVE-2024-37891)\n* receptor: golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n* receptor: golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nUpdates and fixes for automation controller:\n* Updated fallback to use RHSM subscription credential for shipping analytics data if analytics gathering is enabled (AAP-30228)\n* Upgraded \u0027channels-redis\u0027 library to fix Redis connection leak (AAP-30124)\n* automation-controller has been updated to 4.5.11\n\nAdditional fixes:\n* python3/python39-django has been updated to 4.2.16\n* python3/python39-pulpcore has been updated to 3.28.32\n* python3/python39-urllib3 has been updated to 1.26.20\n* receptor has been updated to 1.4.8-1.1", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6765", "url": "https://access.redhat.com/errata/RHSA-2024:6765" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "2292788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292788" }, { "category": "external", "summary": "2300125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300125" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6765.json" } ], "title": "Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update", "tracking": { "current_release_date": "2024-12-10T17:06:29+00:00", "generator": { "date": "2024-12-10T17:06:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:6765", "initial_release_date": "2024-09-18T16:07:25+00:00", "revision_history": [ { "date": "2024-09-18T16:07:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-18T16:07:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T17:06:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product": { "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:ansible_automation_platform:2.4::el9" } } }, { "category": "product_name", "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product": { "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9" } } }, { "category": "product_name", "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product": { "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9" } } }, { "category": "product_name", "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product": { "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:ansible_automation_platform:2.4::el8" } } }, { "category": "product_name", "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product": { "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8" } } }, { "category": "product_name", "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product": { "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8" } } } ], "category": "product_family", "name": "Red Hat Ansible Automation Platform" }, { "branches": [ { "category": "product_version", "name": "python-pulpcore-0:3.28.32-1.el9ap.src", "product": { "name": "python-pulpcore-0:3.28.32-1.el9ap.src", "product_id": "python-pulpcore-0:3.28.32-1.el9ap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulpcore@3.28.32-1.el9ap?arch=src" } } }, { "category": "product_version", "name": "python-django-0:4.2.16-1.el9ap.src", "product": { "name": "python-django-0:4.2.16-1.el9ap.src", "product_id": "python-django-0:4.2.16-1.el9ap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-django@4.2.16-1.el9ap?arch=src" } } }, { "category": "product_version", "name": "python-urllib3-0:1.26.20-1.el9ap.src", "product": { "name": "python-urllib3-0:1.26.20-1.el9ap.src", "product_id": "python-urllib3-0:1.26.20-1.el9ap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-urllib3@1.26.20-1.el9ap?arch=src" } } }, { "category": "product_version", "name": "receptor-0:1.4.8-1.1.el9ap.src", "product": { "name": "receptor-0:1.4.8-1.1.el9ap.src", "product_id": "receptor-0:1.4.8-1.1.el9ap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el9ap?arch=src" } } }, { "category": "product_version", "name": "automation-controller-0:4.5.11-1.el9ap.src", "product": { "name": "automation-controller-0:4.5.11-1.el9ap.src", "product_id": "automation-controller-0:4.5.11-1.el9ap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el9ap?arch=src" } } }, { "category": "product_version", "name": "python3x-urllib3-0:1.26.20-1.el8ap.src", "product": { "name": "python3x-urllib3-0:1.26.20-1.el8ap.src", "product_id": "python3x-urllib3-0:1.26.20-1.el8ap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3x-urllib3@1.26.20-1.el8ap?arch=src" } } }, { "category": "product_version", "name": "python3x-pulpcore-0:3.28.32-1.el8ap.src", "product": { "name": "python3x-pulpcore-0:3.28.32-1.el8ap.src", "product_id": "python3x-pulpcore-0:3.28.32-1.el8ap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3x-pulpcore@3.28.32-1.el8ap?arch=src" } } }, { "category": "product_version", "name": "python3x-django-0:4.2.16-1.el8ap.src", "product": { "name": "python3x-django-0:4.2.16-1.el8ap.src", "product_id": "python3x-django-0:4.2.16-1.el8ap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3x-django@4.2.16-1.el8ap?arch=src" } } }, { "category": "product_version", "name": "receptor-0:1.4.8-1.1.el8ap.src", "product": { "name": "receptor-0:1.4.8-1.1.el8ap.src", "product_id": "receptor-0:1.4.8-1.1.el8ap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el8ap?arch=src" } } }, { "category": "product_version", "name": "automation-controller-0:4.5.11-1.el8ap.src", "product": { "name": "automation-controller-0:4.5.11-1.el8ap.src", "product_id": "automation-controller-0:4.5.11-1.el8ap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el8ap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-pulpcore-0:3.28.32-1.el9ap.noarch", "product": { "name": "python3-pulpcore-0:3.28.32-1.el9ap.noarch", "product_id": "python3-pulpcore-0:3.28.32-1.el9ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pulpcore@3.28.32-1.el9ap?arch=noarch" } } }, { "category": "product_version", "name": "python3-django-0:4.2.16-1.el9ap.noarch", "product": { "name": "python3-django-0:4.2.16-1.el9ap.noarch", "product_id": "python3-django-0:4.2.16-1.el9ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-django@4.2.16-1.el9ap?arch=noarch" } } }, { "category": "product_version", "name": "python3-urllib3-0:1.26.20-1.el9ap.noarch", "product": { "name": "python3-urllib3-0:1.26.20-1.el9ap.noarch", "product_id": "python3-urllib3-0:1.26.20-1.el9ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-urllib3@1.26.20-1.el9ap?arch=noarch" } } }, { "category": "product_version", "name": "receptorctl-0:1.4.8-1.1.el9ap.noarch", "product": { "name": "receptorctl-0:1.4.8-1.1.el9ap.noarch", "product_id": "receptorctl-0:1.4.8-1.1.el9ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/receptorctl@1.4.8-1.1.el9ap?arch=noarch" } } }, { "category": "product_version", "name": "automation-controller-cli-0:4.5.11-1.el9ap.noarch", "product": { "name": "automation-controller-cli-0:4.5.11-1.el9ap.noarch", "product_id": "automation-controller-cli-0:4.5.11-1.el9ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-cli@4.5.11-1.el9ap?arch=noarch" } } }, { "category": "product_version", "name": "automation-controller-server-0:4.5.11-1.el9ap.noarch", "product": { "name": "automation-controller-server-0:4.5.11-1.el9ap.noarch", "product_id": "automation-controller-server-0:4.5.11-1.el9ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-server@4.5.11-1.el9ap?arch=noarch" } } }, { "category": "product_version", "name": "automation-controller-ui-0:4.5.11-1.el9ap.noarch", "product": { "name": "automation-controller-ui-0:4.5.11-1.el9ap.noarch", "product_id": "automation-controller-ui-0:4.5.11-1.el9ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-ui@4.5.11-1.el9ap?arch=noarch" } } }, { "category": "product_version", "name": "python39-urllib3-0:1.26.20-1.el8ap.noarch", "product": { "name": "python39-urllib3-0:1.26.20-1.el8ap.noarch", "product_id": "python39-urllib3-0:1.26.20-1.el8ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python39-urllib3@1.26.20-1.el8ap?arch=noarch" } } }, { "category": "product_version", "name": "python39-pulpcore-0:3.28.32-1.el8ap.noarch", "product": { "name": "python39-pulpcore-0:3.28.32-1.el8ap.noarch", "product_id": "python39-pulpcore-0:3.28.32-1.el8ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python39-pulpcore@3.28.32-1.el8ap?arch=noarch" } } }, { "category": "product_version", "name": "python39-django-0:4.2.16-1.el8ap.noarch", "product": { "name": "python39-django-0:4.2.16-1.el8ap.noarch", "product_id": "python39-django-0:4.2.16-1.el8ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python39-django@4.2.16-1.el8ap?arch=noarch" } } }, { "category": "product_version", "name": "receptorctl-0:1.4.8-1.1.el8ap.noarch", "product": { "name": "receptorctl-0:1.4.8-1.1.el8ap.noarch", "product_id": "receptorctl-0:1.4.8-1.1.el8ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/receptorctl@1.4.8-1.1.el8ap?arch=noarch" } } }, { "category": "product_version", "name": "automation-controller-cli-0:4.5.11-1.el8ap.noarch", "product": { "name": "automation-controller-cli-0:4.5.11-1.el8ap.noarch", "product_id": "automation-controller-cli-0:4.5.11-1.el8ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-cli@4.5.11-1.el8ap?arch=noarch" } } }, { "category": "product_version", "name": "automation-controller-server-0:4.5.11-1.el8ap.noarch", "product": { "name": "automation-controller-server-0:4.5.11-1.el8ap.noarch", "product_id": "automation-controller-server-0:4.5.11-1.el8ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-server@4.5.11-1.el8ap?arch=noarch" } } }, { "category": "product_version", "name": "automation-controller-ui-0:4.5.11-1.el8ap.noarch", "product": { "name": "automation-controller-ui-0:4.5.11-1.el8ap.noarch", "product_id": "automation-controller-ui-0:4.5.11-1.el8ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-ui@4.5.11-1.el8ap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "receptor-0:1.4.8-1.1.el9ap.x86_64", "product": { "name": "receptor-0:1.4.8-1.1.el9ap.x86_64", "product_id": "receptor-0:1.4.8-1.1.el9ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el9ap?arch=x86_64" } } }, { "category": "product_version", "name": "automation-controller-0:4.5.11-1.el9ap.x86_64", "product": { "name": "automation-controller-0:4.5.11-1.el9ap.x86_64", "product_id": "automation-controller-0:4.5.11-1.el9ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el9ap?arch=x86_64" } } }, { "category": "product_version", "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "product": { "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "product_id": "automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el9ap?arch=x86_64" } } }, { "category": "product_version", "name": "receptor-0:1.4.8-1.1.el8ap.x86_64", "product": { "name": "receptor-0:1.4.8-1.1.el8ap.x86_64", "product_id": "receptor-0:1.4.8-1.1.el8ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el8ap?arch=x86_64" } } }, { "category": "product_version", "name": "automation-controller-0:4.5.11-1.el8ap.x86_64", "product": { "name": "automation-controller-0:4.5.11-1.el8ap.x86_64", "product_id": "automation-controller-0:4.5.11-1.el8ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el8ap?arch=x86_64" } } }, { "category": "product_version", "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "product": { "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "product_id": "automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el8ap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "receptor-0:1.4.8-1.1.el9ap.ppc64le", "product": { "name": "receptor-0:1.4.8-1.1.el9ap.ppc64le", "product_id": "receptor-0:1.4.8-1.1.el9ap.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el9ap?arch=ppc64le" } } }, { "category": "product_version", "name": "automation-controller-0:4.5.11-1.el9ap.ppc64le", "product": { "name": "automation-controller-0:4.5.11-1.el9ap.ppc64le", "product_id": "automation-controller-0:4.5.11-1.el9ap.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el9ap?arch=ppc64le" } } }, { "category": "product_version", "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "product": { "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "product_id": "automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el9ap?arch=ppc64le" } } }, { "category": "product_version", "name": "receptor-0:1.4.8-1.1.el8ap.ppc64le", "product": { "name": "receptor-0:1.4.8-1.1.el8ap.ppc64le", "product_id": "receptor-0:1.4.8-1.1.el8ap.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el8ap?arch=ppc64le" } } }, { "category": "product_version", "name": "automation-controller-0:4.5.11-1.el8ap.ppc64le", "product": { "name": "automation-controller-0:4.5.11-1.el8ap.ppc64le", "product_id": "automation-controller-0:4.5.11-1.el8ap.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el8ap?arch=ppc64le" } } }, { "category": "product_version", "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "product": { "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "product_id": "automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el8ap?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "receptor-0:1.4.8-1.1.el9ap.s390x", "product": { "name": "receptor-0:1.4.8-1.1.el9ap.s390x", "product_id": "receptor-0:1.4.8-1.1.el9ap.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el9ap?arch=s390x" } } }, { "category": "product_version", "name": "automation-controller-0:4.5.11-1.el9ap.s390x", "product": { "name": "automation-controller-0:4.5.11-1.el9ap.s390x", "product_id": "automation-controller-0:4.5.11-1.el9ap.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el9ap?arch=s390x" } } }, { "category": "product_version", "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "product": { "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "product_id": "automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el9ap?arch=s390x" } } }, { "category": "product_version", "name": "receptor-0:1.4.8-1.1.el8ap.s390x", "product": { "name": "receptor-0:1.4.8-1.1.el8ap.s390x", "product_id": "receptor-0:1.4.8-1.1.el8ap.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el8ap?arch=s390x" } } }, { "category": "product_version", "name": "automation-controller-0:4.5.11-1.el8ap.s390x", "product": { "name": "automation-controller-0:4.5.11-1.el8ap.s390x", "product_id": "automation-controller-0:4.5.11-1.el8ap.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el8ap?arch=s390x" } } }, { "category": "product_version", "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "product": { "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "product_id": "automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el8ap?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "receptor-0:1.4.8-1.1.el9ap.aarch64", "product": { "name": "receptor-0:1.4.8-1.1.el9ap.aarch64", "product_id": "receptor-0:1.4.8-1.1.el9ap.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el9ap?arch=aarch64" } } }, { "category": "product_version", "name": "automation-controller-0:4.5.11-1.el9ap.aarch64", "product": { "name": "automation-controller-0:4.5.11-1.el9ap.aarch64", "product_id": "automation-controller-0:4.5.11-1.el9ap.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el9ap?arch=aarch64" } } }, { "category": "product_version", "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "product": { "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "product_id": "automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el9ap?arch=aarch64" } } }, { "category": "product_version", "name": "receptor-0:1.4.8-1.1.el8ap.aarch64", "product": { "name": "receptor-0:1.4.8-1.1.el8ap.aarch64", "product_id": "receptor-0:1.4.8-1.1.el8ap.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el8ap?arch=aarch64" } } }, { "category": "product_version", "name": "automation-controller-0:4.5.11-1.el8ap.aarch64", "product": { "name": "automation-controller-0:4.5.11-1.el8ap.aarch64", "product_id": "automation-controller-0:4.5.11-1.el8ap.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el8ap?arch=aarch64" } } }, { "category": "product_version", "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "product": { "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "product_id": "automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el8ap?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64" }, "product_reference": "automation-controller-0:4.5.11-1.el8ap.aarch64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le" }, "product_reference": "automation-controller-0:4.5.11-1.el8ap.ppc64le", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x" }, "product_reference": "automation-controller-0:4.5.11-1.el8ap.s390x", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src" }, "product_reference": "automation-controller-0:4.5.11-1.el8ap.src", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64" }, "product_reference": "automation-controller-0:4.5.11-1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-cli-0:4.5.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch" }, "product_reference": "automation-controller-cli-0:4.5.11-1.el8ap.noarch", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-server-0:4.5.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch" }, "product_reference": "automation-controller-server-0:4.5.11-1.el8ap.noarch", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-ui-0:4.5.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch" }, "product_reference": "automation-controller-ui-0:4.5.11-1.el8ap.noarch", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python39-urllib3-0:1.26.20-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch" }, "product_reference": "python39-urllib3-0:1.26.20-1.el8ap.noarch", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python3x-urllib3-0:1.26.20-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src" }, "product_reference": "python3x-urllib3-0:1.26.20-1.el8ap.src", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64" }, "product_reference": "receptor-0:1.4.8-1.1.el8ap.aarch64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le" }, "product_reference": "receptor-0:1.4.8-1.1.el8ap.ppc64le", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x" }, "product_reference": "receptor-0:1.4.8-1.1.el8ap.s390x", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src" }, "product_reference": "receptor-0:1.4.8-1.1.el8ap.src", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64" }, "product_reference": "receptor-0:1.4.8-1.1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "receptorctl-0:1.4.8-1.1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch" }, "product_reference": "receptorctl-0:1.4.8-1.1.el8ap.noarch", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64" }, "product_reference": "receptor-0:1.4.8-1.1.el8ap.aarch64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le" }, "product_reference": "receptor-0:1.4.8-1.1.el8ap.ppc64le", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x" }, "product_reference": "receptor-0:1.4.8-1.1.el8ap.s390x", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src" }, "product_reference": "receptor-0:1.4.8-1.1.el8ap.src", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64" }, "product_reference": "receptor-0:1.4.8-1.1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2" }, { "category": "default_component_of", "full_product_name": { "name": "receptorctl-0:1.4.8-1.1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch" }, "product_reference": "receptorctl-0:1.4.8-1.1.el8ap.noarch", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64" }, "product_reference": "automation-controller-0:4.5.11-1.el8ap.aarch64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le" }, "product_reference": "automation-controller-0:4.5.11-1.el8ap.ppc64le", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x" }, "product_reference": "automation-controller-0:4.5.11-1.el8ap.s390x", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src" }, "product_reference": "automation-controller-0:4.5.11-1.el8ap.src", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64" }, "product_reference": "automation-controller-0:4.5.11-1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-cli-0:4.5.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch" }, "product_reference": "automation-controller-cli-0:4.5.11-1.el8ap.noarch", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-server-0:4.5.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch" }, "product_reference": "automation-controller-server-0:4.5.11-1.el8ap.noarch", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-ui-0:4.5.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch" }, "product_reference": "automation-controller-ui-0:4.5.11-1.el8ap.noarch", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "python39-django-0:4.2.16-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch" }, "product_reference": "python39-django-0:4.2.16-1.el8ap.noarch", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "python39-pulpcore-0:3.28.32-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch" }, "product_reference": "python39-pulpcore-0:3.28.32-1.el8ap.noarch", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "python39-urllib3-0:1.26.20-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch" }, "product_reference": "python39-urllib3-0:1.26.20-1.el8ap.noarch", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3x-django-0:4.2.16-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src" }, "product_reference": "python3x-django-0:4.2.16-1.el8ap.src", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3x-pulpcore-0:3.28.32-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src" }, "product_reference": "python3x-pulpcore-0:3.28.32-1.el8ap.src", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3x-urllib3-0:1.26.20-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src" }, "product_reference": "python3x-urllib3-0:1.26.20-1.el8ap.src", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64" }, "product_reference": "receptor-0:1.4.8-1.1.el8ap.aarch64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le" }, "product_reference": "receptor-0:1.4.8-1.1.el8ap.ppc64le", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x" }, "product_reference": "receptor-0:1.4.8-1.1.el8ap.s390x", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src" }, "product_reference": "receptor-0:1.4.8-1.1.el8ap.src", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64" }, "product_reference": "receptor-0:1.4.8-1.1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "receptorctl-0:1.4.8-1.1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch" }, "product_reference": "receptorctl-0:1.4.8-1.1.el8ap.noarch", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64" }, "product_reference": "automation-controller-0:4.5.11-1.el9ap.aarch64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le" }, "product_reference": "automation-controller-0:4.5.11-1.el9ap.ppc64le", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x" }, "product_reference": "automation-controller-0:4.5.11-1.el9ap.s390x", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src" }, "product_reference": "automation-controller-0:4.5.11-1.el9ap.src", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64" }, "product_reference": "automation-controller-0:4.5.11-1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-cli-0:4.5.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch" }, "product_reference": "automation-controller-cli-0:4.5.11-1.el9ap.noarch", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-server-0:4.5.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch" }, "product_reference": "automation-controller-server-0:4.5.11-1.el9ap.noarch", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-ui-0:4.5.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch" }, "product_reference": "automation-controller-ui-0:4.5.11-1.el9ap.noarch", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python-urllib3-0:1.26.20-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src" }, "product_reference": "python-urllib3-0:1.26.20-1.el9ap.src", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-urllib3-0:1.26.20-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch" }, "product_reference": "python3-urllib3-0:1.26.20-1.el9ap.noarch", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64" }, "product_reference": "receptor-0:1.4.8-1.1.el9ap.aarch64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le" }, "product_reference": "receptor-0:1.4.8-1.1.el9ap.ppc64le", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x" }, "product_reference": "receptor-0:1.4.8-1.1.el9ap.s390x", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src" }, "product_reference": "receptor-0:1.4.8-1.1.el9ap.src", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64" }, "product_reference": "receptor-0:1.4.8-1.1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "receptorctl-0:1.4.8-1.1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch" }, "product_reference": "receptorctl-0:1.4.8-1.1.el9ap.noarch", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64" }, "product_reference": "receptor-0:1.4.8-1.1.el9ap.aarch64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le" }, "product_reference": "receptor-0:1.4.8-1.1.el9ap.ppc64le", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x" }, "product_reference": "receptor-0:1.4.8-1.1.el9ap.s390x", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src" }, "product_reference": "receptor-0:1.4.8-1.1.el9ap.src", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64" }, "product_reference": "receptor-0:1.4.8-1.1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2" }, { "category": "default_component_of", "full_product_name": { "name": "receptorctl-0:1.4.8-1.1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch" }, "product_reference": "receptorctl-0:1.4.8-1.1.el9ap.noarch", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64" }, "product_reference": "automation-controller-0:4.5.11-1.el9ap.aarch64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le" }, "product_reference": "automation-controller-0:4.5.11-1.el9ap.ppc64le", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x" }, "product_reference": "automation-controller-0:4.5.11-1.el9ap.s390x", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src" }, "product_reference": "automation-controller-0:4.5.11-1.el9ap.src", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.5.11-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64" }, "product_reference": "automation-controller-0:4.5.11-1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-cli-0:4.5.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch" }, "product_reference": "automation-controller-cli-0:4.5.11-1.el9ap.noarch", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-server-0:4.5.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch" }, "product_reference": "automation-controller-server-0:4.5.11-1.el9ap.noarch", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-ui-0:4.5.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch" }, "product_reference": "automation-controller-ui-0:4.5.11-1.el9ap.noarch", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64" }, "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-django-0:4.2.16-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src" }, "product_reference": "python-django-0:4.2.16-1.el9ap.src", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulpcore-0:3.28.32-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src" }, "product_reference": "python-pulpcore-0:3.28.32-1.el9ap.src", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-urllib3-0:1.26.20-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src" }, "product_reference": "python-urllib3-0:1.26.20-1.el9ap.src", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-django-0:4.2.16-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch" }, "product_reference": "python3-django-0:4.2.16-1.el9ap.noarch", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pulpcore-0:3.28.32-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch" }, "product_reference": "python3-pulpcore-0:3.28.32-1.el9ap.noarch", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-urllib3-0:1.26.20-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch" }, "product_reference": "python3-urllib3-0:1.26.20-1.el9ap.noarch", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64" }, "product_reference": "receptor-0:1.4.8-1.1.el9ap.aarch64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le" }, "product_reference": "receptor-0:1.4.8-1.1.el9ap.ppc64le", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x" }, "product_reference": "receptor-0:1.4.8-1.1.el9ap.s390x", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src" }, "product_reference": "receptor-0:1.4.8-1.1.el9ap.src", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "receptor-0:1.4.8-1.1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64" }, "product_reference": "receptor-0:1.4.8-1.1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "receptorctl-0:1.4.8-1.1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" }, "product_reference": "receptorctl-0:1.4.8-1.1.el9ap.noarch", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-7143", "cwe": { "id": "CWE-277", "name": "Insecure Inherited Permissions" }, "discovery_date": "2024-07-26T19:01:06+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2300125" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Pulp package. When a role-based access control (RBAC) object in Pulp is set to assign permissions on its creation, it uses the `AutoAddObjPermsMixin` (typically the add_roles_for_object_creator method). This method finds the object creator by checking the current authenticated user. For objects that are created within a task, this current user is set by the first user with any permissions on the task object. This means the oldest user with model/domain-level task permissions will always be set as the current user of a task, even if they didn\u0027t dispatch the task. Therefore, all objects created in tasks will have their permissions assigned to this oldest user, and the creating user will receive nothing.", "title": "Vulnerability description" }, { "category": "summary", "text": "pulpcore: RBAC permissions incorrectly assigned in tasks that create objects", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-7143" }, { "category": "external", "summary": "RHBZ#2300125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7143", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7143" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7143", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7143" }, { "category": "external", "summary": "https://github.com/pulp/pulpcore/blob/93f241f34c503da0fbac94bdba739feda2636e12/pulpcore/tasking/_util.py#L108", "url": "https://github.com/pulp/pulpcore/blob/93f241f34c503da0fbac94bdba739feda2636e12/pulpcore/tasking/_util.py#L108" } ], "release_date": "2024-08-07T13:50:03.893000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-18T16:07:25+00:00", "details": "Red Hat Ansible Automation Platform", "product_ids": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6765" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L", "version": "3.0" }, "products": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "pulpcore: RBAC permissions incorrectly assigned in tasks that create objects" }, { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" ], "known_not_affected": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-18T16:07:25+00:00", "details": "Red Hat Ansible Automation Platform", "product_ids": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6765" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292787" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" ], "known_not_affected": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "RHBZ#2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-18T16:07:25+00:00", "details": "Red Hat Ansible Automation Platform", "product_ids": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6765" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses" }, { "cve": "CVE-2024-37891", "cwe": { "id": "CWE-669", "name": "Incorrect Resource Transfer Between Spheres" }, "discovery_date": "2024-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292788" } ], "notes": [ { "category": "description", "text": "A flaw was found in urllib3, an HTTP client library for Python. In certain configurations, urllib3 does not treat the `Proxy-Authorization` HTTP header as one carrying authentication material. This issue results in not stripping the header on cross-origin redirects.", "title": "Vulnerability description" }, { "category": "summary", "text": "urllib3: proxy-authorization request header is not stripped during cross-origin redirects", "title": "Vulnerability summary" }, { "category": "other", "text": ".egg-info packages, like urllib3-1.24.2-py3.6.egg-info, store only metadata such as package version and dependencies and do not contain any affected codebase.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch" ], "known_not_affected": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37891" }, { "category": "external", "summary": "RHBZ#2292788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37891" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37891", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37891" } ], "release_date": "2024-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-18T16:07:25+00:00", "details": "Red Hat Ansible Automation Platform", "product_ids": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6765" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "urllib3: proxy-authorization request header is not stripped during cross-origin redirects" } ] }
rhsa-2024_4616
Vulnerability from csaf_redhat
Published
2024-07-24 19:12
Modified
2024-12-10 17:01
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.16.4 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.16.4 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.16.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.4. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2024:4613
Security Fix(es):
* golang: net: malformed DNS message can cause infinite loop
(CVE-2024-24788)
* jinja2: accepts keys containing non-attribute characters (CVE-2024-34064)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.16.4 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.4. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:4613\n\nSecurity Fix(es):\n\n* golang: net: malformed DNS message can cause infinite loop\n(CVE-2024-24788)\n* jinja2: accepts keys containing non-attribute characters (CVE-2024-34064)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4616", "url": "https://access.redhat.com/errata/RHSA-2024:4616" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2279476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279476" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4616.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.4 packages and security update", "tracking": { "current_release_date": "2024-12-10T17:01:21+00:00", "generator": { "date": "2024-12-10T17:01:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:4616", "initial_release_date": "2024-07-24T19:12:22+00:00", "revision_history": [ { "date": "2024-07-24T19:12:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-07-24T19:12:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T17:01:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Ironic content for Red Hat OpenShift Container Platform 4.16", "product": { "name": "Ironic content for Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-IRONIC-4.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_ironic:4.16::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.16", "product": { "name": "Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.16::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.16", "product": { "name": "Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.16::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "python-jinja2-0:3.0.1-3.el9.1.src", "product": { "name": "python-jinja2-0:3.0.1-3.el9.1.src", "product_id": "python-jinja2-0:3.0.1-3.el9.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-jinja2@3.0.1-3.el9.1?arch=src" } } }, { "category": "product_version", "name": "containers-common-3:1-78.rhaos4.16.el9.src", "product": { "name": "containers-common-3:1-78.rhaos4.16.el9.src", "product_id": "containers-common-3:1-78.rhaos4.16.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-78.rhaos4.16.el9?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.src", "product": { "name": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.src", "product_id": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.15.0-16.gitd5383c5.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src", "product": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src", "product_id": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202407111006.p0.gfa84651.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src", "product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src", "product": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src", "product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202407120242.p0.g0e95532.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src", "product": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src", "product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202407120242.p0.g26b43df.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-1.rhaos4.16.el9.src", "product": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el9.src", "product_id": "skopeo-2:1.14.5-1.rhaos4.16.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-1.rhaos4.16.el9?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-4:4.9.4-7.rhaos4.16.el9.src", "product": { "name": "podman-4:4.9.4-7.rhaos4.16.el9.src", "product_id": "podman-4:4.9.4-7.rhaos4.16.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-7.rhaos4.16.el9?arch=src\u0026epoch=4" } } }, { "category": "product_version", "name": "containers-common-3:1-78.rhaos4.16.el8.src", "product": { "name": "containers-common-3:1-78.rhaos4.16.el8.src", "product_id": "containers-common-3:1-78.rhaos4.16.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-78.rhaos4.16.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202407111006.p0.gfa84651.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src", "product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src", "product": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src", "product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202407120242.p0.g0e95532.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src", "product": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src", "product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202407120242.p0.g26b43df.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-1.rhaos4.16.el8.src", "product": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el8.src", "product_id": "skopeo-2:1.14.5-1.rhaos4.16.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-1.rhaos4.16.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-4:4.9.4-7.rhaos4.16.el8.src", "product": { "name": "podman-4:4.9.4-7.rhaos4.16.el8.src", "product_id": "podman-4:4.9.4-7.rhaos4.16.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-7.rhaos4.16.el8?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-jinja2-0:3.0.1-3.el9.1.noarch", "product": { "name": "python3-jinja2-0:3.0.1-3.el9.1.noarch", "product_id": "python3-jinja2-0:3.0.1-3.el9.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-jinja2@3.0.1-3.el9.1?arch=noarch" } } }, { "category": "product_version", "name": "podman-docker-4:4.9.4-7.rhaos4.16.el9.noarch", "product": { "name": "podman-docker-4:4.9.4-7.rhaos4.16.el9.noarch", "product_id": "podman-docker-4:4.9.4-7.rhaos4.16.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.9.4-7.rhaos4.16.el9?arch=noarch\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-docker-4:4.9.4-7.rhaos4.16.el8.noarch", "product": { "name": "podman-docker-4:4.9.4-7.rhaos4.16.el8.noarch", "product_id": "podman-docker-4:4.9.4-7.rhaos4.16.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.9.4-7.rhaos4.16.el8?arch=noarch\u0026epoch=4" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "containers-common-3:1-78.rhaos4.16.el9.x86_64", "product": { "name": "containers-common-3:1-78.rhaos4.16.el9.x86_64", "product_id": "containers-common-3:1-78.rhaos4.16.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-78.rhaos4.16.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "product": { "name": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "product_id": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.15.0-16.gitd5383c5.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "product": { "name": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "product_id": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-prometheus-promu@0.15.0-16.gitd5383c5.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "product_id": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202407111006.p0.gfa84651.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "product_id": "openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.16.0-202407111006.p0.gfa84651.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.x86_64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.x86_64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.x86_64", "product": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.x86_64", "product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202407120242.p0.g0e95532.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.x86_64", "product": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.x86_64", "product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202407120242.p0.g26b43df.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-1.rhaos4.16.el9.x86_64", "product": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el9.x86_64", "product_id": "skopeo-2:1.14.5-1.rhaos4.16.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-1.rhaos4.16.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.x86_64", "product": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.x86_64", "product_id": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-1.rhaos4.16.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.x86_64", "product": { "name": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.x86_64", "product_id": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.5-1.rhaos4.16.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.x86_64", "product": { "name": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.x86_64", "product_id": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.5-1.rhaos4.16.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-4:4.9.4-7.rhaos4.16.el9.x86_64", "product": { "name": "podman-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_id": "podman-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-7.rhaos4.16.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.x86_64", "product": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_id": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-7.rhaos4.16.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-7.rhaos4.16.el9.x86_64", "product": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_id": "podman-remote-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-7.rhaos4.16.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-7.rhaos4.16.el9.x86_64", "product": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_id": "podman-tests-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-7.rhaos4.16.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.x86_64", "product": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_id": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-7.rhaos4.16.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "product": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_id": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-7.rhaos4.16.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_id": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-7.rhaos4.16.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "product": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_id": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-7.rhaos4.16.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "containers-common-3:1-78.rhaos4.16.el8.x86_64", "product": { "name": "containers-common-3:1-78.rhaos4.16.el8.x86_64", "product_id": "containers-common-3:1-78.rhaos4.16.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-78.rhaos4.16.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202407111006.p0.gfa84651.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.16.0-202407111006.p0.gfa84651.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.x86_64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.x86_64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.x86_64", "product": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.x86_64", "product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202407120242.p0.g0e95532.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.x86_64", "product": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.x86_64", "product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202407120242.p0.g26b43df.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-1.rhaos4.16.el8.x86_64", "product": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el8.x86_64", "product_id": "skopeo-2:1.14.5-1.rhaos4.16.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-1.rhaos4.16.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.x86_64", "product": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.x86_64", "product_id": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-1.rhaos4.16.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-4:4.9.4-7.rhaos4.16.el8.x86_64", "product": { "name": "podman-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_id": "podman-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-7.rhaos4.16.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.x86_64", "product": { "name": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_id": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-7.rhaos4.16.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.x86_64", "product": { "name": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_id": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-7.rhaos4.16.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.x86_64", "product": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_id": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-7.rhaos4.16.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-7.rhaos4.16.el8.x86_64", "product": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_id": "podman-remote-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-7.rhaos4.16.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-7.rhaos4.16.el8.x86_64", "product": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_id": "podman-tests-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-7.rhaos4.16.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.x86_64", "product": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_id": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-7.rhaos4.16.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "product": { "name": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_id": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-7.rhaos4.16.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "product": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_id": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-7.rhaos4.16.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "product": { "name": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_id": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-7.rhaos4.16.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_id": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-7.rhaos4.16.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "product": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_id": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-7.rhaos4.16.el8?arch=x86_64\u0026epoch=4" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "containers-common-3:1-78.rhaos4.16.el9.aarch64", "product": { "name": "containers-common-3:1-78.rhaos4.16.el9.aarch64", "product_id": "containers-common-3:1-78.rhaos4.16.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-78.rhaos4.16.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "product": { "name": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "product_id": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.15.0-16.gitd5383c5.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "product": { "name": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "product_id": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-prometheus-promu@0.15.0-16.gitd5383c5.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.aarch64", "product": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.aarch64", "product_id": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202407111006.p0.gfa84651.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.aarch64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.aarch64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.aarch64", "product": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.aarch64", "product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202407120242.p0.g0e95532.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-1.rhaos4.16.el9.aarch64", "product": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el9.aarch64", "product_id": "skopeo-2:1.14.5-1.rhaos4.16.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-1.rhaos4.16.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.aarch64", "product": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.aarch64", "product_id": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-1.rhaos4.16.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.aarch64", "product": { "name": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.aarch64", "product_id": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.5-1.rhaos4.16.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.aarch64", "product": { "name": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.aarch64", "product_id": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.5-1.rhaos4.16.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-4:4.9.4-7.rhaos4.16.el9.aarch64", "product": { "name": "podman-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_id": "podman-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-7.rhaos4.16.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.aarch64", "product": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_id": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-7.rhaos4.16.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-7.rhaos4.16.el9.aarch64", "product": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_id": "podman-remote-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-7.rhaos4.16.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-7.rhaos4.16.el9.aarch64", "product": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_id": "podman-tests-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-7.rhaos4.16.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.aarch64", "product": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_id": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-7.rhaos4.16.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "product": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_id": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-7.rhaos4.16.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_id": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-7.rhaos4.16.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "product": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_id": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-7.rhaos4.16.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "containers-common-3:1-78.rhaos4.16.el8.aarch64", "product": { "name": "containers-common-3:1-78.rhaos4.16.el8.aarch64", "product_id": "containers-common-3:1-78.rhaos4.16.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-78.rhaos4.16.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202407111006.p0.gfa84651.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.aarch64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.aarch64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.aarch64", "product": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.aarch64", "product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202407120242.p0.g0e95532.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-1.rhaos4.16.el8.aarch64", "product": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el8.aarch64", "product_id": "skopeo-2:1.14.5-1.rhaos4.16.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-1.rhaos4.16.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.aarch64", "product": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.aarch64", "product_id": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-1.rhaos4.16.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-4:4.9.4-7.rhaos4.16.el8.aarch64", "product": { "name": "podman-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_id": "podman-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-7.rhaos4.16.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.aarch64", "product": { "name": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_id": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-7.rhaos4.16.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.aarch64", "product": { "name": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_id": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-7.rhaos4.16.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.aarch64", "product": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_id": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-7.rhaos4.16.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-7.rhaos4.16.el8.aarch64", "product": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_id": "podman-remote-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-7.rhaos4.16.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-7.rhaos4.16.el8.aarch64", "product": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_id": "podman-tests-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-7.rhaos4.16.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.aarch64", "product": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_id": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-7.rhaos4.16.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "product": { "name": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_id": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-7.rhaos4.16.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "product": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_id": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-7.rhaos4.16.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "product": { "name": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_id": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-7.rhaos4.16.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_id": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-7.rhaos4.16.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "product": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_id": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-7.rhaos4.16.el8?arch=aarch64\u0026epoch=4" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "containers-common-3:1-78.rhaos4.16.el9.ppc64le", "product": { "name": "containers-common-3:1-78.rhaos4.16.el9.ppc64le", "product_id": "containers-common-3:1-78.rhaos4.16.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-78.rhaos4.16.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "product": { "name": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "product_id": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.15.0-16.gitd5383c5.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "product": { "name": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "product_id": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-prometheus-promu@0.15.0-16.gitd5383c5.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.ppc64le", "product": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.ppc64le", "product_id": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202407111006.p0.gfa84651.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.ppc64le", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.ppc64le", "product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.ppc64le", "product": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.ppc64le", "product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202407120242.p0.g0e95532.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.ppc64le", "product": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.ppc64le", "product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202407120242.p0.g26b43df.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "product": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "product_id": "skopeo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-1.rhaos4.16.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.ppc64le", "product": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.ppc64le", "product_id": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-1.rhaos4.16.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.ppc64le", "product": { "name": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.ppc64le", "product_id": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.5-1.rhaos4.16.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "product_id": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.5-1.rhaos4.16.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product": { "name": "podman-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_id": "podman-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-7.rhaos4.16.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_id": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-7.rhaos4.16.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_id": "podman-remote-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-7.rhaos4.16.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_id": "podman-tests-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-7.rhaos4.16.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_id": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-7.rhaos4.16.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_id": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-7.rhaos4.16.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_id": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-7.rhaos4.16.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_id": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-7.rhaos4.16.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "containers-common-3:1-78.rhaos4.16.el8.ppc64le", "product": { "name": "containers-common-3:1-78.rhaos4.16.el8.ppc64le", "product_id": "containers-common-3:1-78.rhaos4.16.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-78.rhaos4.16.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202407111006.p0.gfa84651.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.ppc64le", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.ppc64le", "product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.ppc64le", "product": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.ppc64le", "product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202407120242.p0.g0e95532.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.ppc64le", "product": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.ppc64le", "product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202407120242.p0.g26b43df.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-1.rhaos4.16.el8.ppc64le", "product": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el8.ppc64le", "product_id": "skopeo-2:1.14.5-1.rhaos4.16.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-1.rhaos4.16.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.ppc64le", "product": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.ppc64le", "product_id": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-1.rhaos4.16.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product": { "name": "podman-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_id": "podman-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-7.rhaos4.16.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product": { "name": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_id": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-7.rhaos4.16.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product": { "name": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_id": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-7.rhaos4.16.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_id": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-7.rhaos4.16.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_id": "podman-remote-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-7.rhaos4.16.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_id": "podman-tests-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-7.rhaos4.16.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_id": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-7.rhaos4.16.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product": { "name": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_id": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-7.rhaos4.16.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_id": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-7.rhaos4.16.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_id": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-7.rhaos4.16.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_id": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-7.rhaos4.16.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_id": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-7.rhaos4.16.el8?arch=ppc64le\u0026epoch=4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "containers-common-3:1-78.rhaos4.16.el9.s390x", "product": { "name": "containers-common-3:1-78.rhaos4.16.el9.s390x", "product_id": "containers-common-3:1-78.rhaos4.16.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-78.rhaos4.16.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "product": { "name": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "product_id": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.15.0-16.gitd5383c5.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "product": { "name": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "product_id": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-prometheus-promu@0.15.0-16.gitd5383c5.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.s390x", "product": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.s390x", "product_id": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202407111006.p0.gfa84651.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.s390x", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.s390x", "product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.s390x", "product": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.s390x", "product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202407120242.p0.g0e95532.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.s390x", "product": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.s390x", "product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202407120242.p0.g26b43df.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-1.rhaos4.16.el9.s390x", "product": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el9.s390x", "product_id": "skopeo-2:1.14.5-1.rhaos4.16.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-1.rhaos4.16.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.s390x", "product": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.s390x", "product_id": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-1.rhaos4.16.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.s390x", "product": { "name": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.s390x", "product_id": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.5-1.rhaos4.16.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.s390x", "product": { "name": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.s390x", "product_id": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.5-1.rhaos4.16.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-4:4.9.4-7.rhaos4.16.el9.s390x", "product": { "name": "podman-4:4.9.4-7.rhaos4.16.el9.s390x", "product_id": "podman-4:4.9.4-7.rhaos4.16.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-7.rhaos4.16.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.s390x", "product": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.s390x", "product_id": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-7.rhaos4.16.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-7.rhaos4.16.el9.s390x", "product": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el9.s390x", "product_id": "podman-remote-4:4.9.4-7.rhaos4.16.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-7.rhaos4.16.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-7.rhaos4.16.el9.s390x", "product": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el9.s390x", "product_id": "podman-tests-4:4.9.4-7.rhaos4.16.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-7.rhaos4.16.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.s390x", "product": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.s390x", "product_id": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-7.rhaos4.16.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "product": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "product_id": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-7.rhaos4.16.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "product_id": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-7.rhaos4.16.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "product": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "product_id": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-7.rhaos4.16.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "containers-common-3:1-78.rhaos4.16.el8.s390x", "product": { "name": "containers-common-3:1-78.rhaos4.16.el8.s390x", "product_id": "containers-common-3:1-78.rhaos4.16.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-78.rhaos4.16.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202407111006.p0.gfa84651.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.s390x", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.s390x", "product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.s390x", "product": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.s390x", "product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202407120242.p0.g0e95532.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.s390x", "product": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.s390x", "product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202407120242.p0.g26b43df.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "skopeo-2:1.14.5-1.rhaos4.16.el8.s390x", "product": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el8.s390x", "product_id": "skopeo-2:1.14.5-1.rhaos4.16.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.14.5-1.rhaos4.16.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.s390x", "product": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.s390x", "product_id": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-1.rhaos4.16.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-4:4.9.4-7.rhaos4.16.el8.s390x", "product": { "name": "podman-4:4.9.4-7.rhaos4.16.el8.s390x", "product_id": "podman-4:4.9.4-7.rhaos4.16.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.9.4-7.rhaos4.16.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.s390x", "product": { "name": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.s390x", "product_id": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-7.rhaos4.16.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.s390x", "product": { "name": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.s390x", "product_id": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-7.rhaos4.16.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.s390x", "product": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.s390x", "product_id": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.9.4-7.rhaos4.16.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-4:4.9.4-7.rhaos4.16.el8.s390x", "product": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el8.s390x", "product_id": "podman-remote-4:4.9.4-7.rhaos4.16.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.9.4-7.rhaos4.16.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-tests-4:4.9.4-7.rhaos4.16.el8.s390x", "product": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el8.s390x", "product_id": "podman-tests-4:4.9.4-7.rhaos4.16.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.9.4-7.rhaos4.16.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.s390x", "product": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.s390x", "product_id": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-7.rhaos4.16.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "product": { "name": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "product_id": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-7.rhaos4.16.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "product": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "product_id": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-7.rhaos4.16.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "product": { "name": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "product_id": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-7.rhaos4.16.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "product": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "product_id": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-7.rhaos4.16.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "product": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "product_id": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-7.rhaos4.16.el8?arch=s390x\u0026epoch=4" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "containers-common-3:1-78.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.aarch64" }, "product_reference": "containers-common-3:1-78.rhaos4.16.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-3:1-78.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.ppc64le" }, "product_reference": "containers-common-3:1-78.rhaos4.16.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-3:1-78.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.s390x" }, "product_reference": "containers-common-3:1-78.rhaos4.16.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-3:1-78.rhaos4.16.el8.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.src" }, "product_reference": "containers-common-3:1-78.rhaos4.16.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-3:1-78.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.x86_64" }, "product_reference": "containers-common-3:1-78.rhaos4.16.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.aarch64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.ppc64le" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.s390x" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.x86_64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.aarch64" }, "product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.ppc64le" }, "product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.s390x" }, "product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src" }, "product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.x86_64" }, "product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.ppc64le" }, "product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.s390x" }, "product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src" }, "product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.x86_64" }, "product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-7.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.aarch64" }, "product_reference": "podman-4:4.9.4-7.rhaos4.16.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-7.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.ppc64le" }, "product_reference": "podman-4:4.9.4-7.rhaos4.16.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-7.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.s390x" }, "product_reference": "podman-4:4.9.4-7.rhaos4.16.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-7.rhaos4.16.el8.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.src" }, "product_reference": "podman-4:4.9.4-7.rhaos4.16.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-7.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.x86_64" }, "product_reference": "podman-4:4.9.4-7.rhaos4.16.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.aarch64" }, "product_reference": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.ppc64le" }, "product_reference": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.s390x" }, "product_reference": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.x86_64" }, "product_reference": "podman-catatonit-4:4.9.4-7.rhaos4.16.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64" }, "product_reference": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x" }, "product_reference": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64" }, "product_reference": "podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64" }, "product_reference": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le" }, "product_reference": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x" }, "product_reference": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64" }, "product_reference": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.aarch64" }, "product_reference": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.ppc64le" }, "product_reference": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.s390x" }, "product_reference": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.x86_64" }, "product_reference": "podman-debugsource-4:4.9.4-7.rhaos4.16.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4:4.9.4-7.rhaos4.16.el8.noarch as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el8.noarch" }, "product_reference": "podman-docker-4:4.9.4-7.rhaos4.16.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.aarch64" }, "product_reference": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.ppc64le" }, "product_reference": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.s390x" }, "product_reference": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.x86_64" }, "product_reference": "podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x" }, "product_reference": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.aarch64" }, "product_reference": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.ppc64le" }, "product_reference": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.s390x" }, "product_reference": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.x86_64" }, "product_reference": "podman-plugins-4:4.9.4-7.rhaos4.16.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.aarch64" }, "product_reference": "podman-remote-4:4.9.4-7.rhaos4.16.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.ppc64le" }, "product_reference": "podman-remote-4:4.9.4-7.rhaos4.16.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.s390x" }, "product_reference": "podman-remote-4:4.9.4-7.rhaos4.16.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.x86_64" }, "product_reference": "podman-remote-4:4.9.4-7.rhaos4.16.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.aarch64" }, "product_reference": "podman-tests-4:4.9.4-7.rhaos4.16.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.ppc64le" }, "product_reference": "podman-tests-4:4.9.4-7.rhaos4.16.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.s390x" }, "product_reference": "podman-tests-4:4.9.4-7.rhaos4.16.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.x86_64" }, "product_reference": "podman-tests-4:4.9.4-7.rhaos4.16.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.aarch64" }, "product_reference": "skopeo-2:1.14.5-1.rhaos4.16.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.ppc64le" }, "product_reference": "skopeo-2:1.14.5-1.rhaos4.16.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.s390x" }, "product_reference": "skopeo-2:1.14.5-1.rhaos4.16.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el8.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.src" }, "product_reference": "skopeo-2:1.14.5-1.rhaos4.16.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.x86_64" }, "product_reference": "skopeo-2:1.14.5-1.rhaos4.16.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.aarch64" }, "product_reference": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.ppc64le" }, "product_reference": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.s390x" }, "product_reference": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.x86_64" }, "product_reference": "skopeo-tests-2:1.14.5-1.rhaos4.16.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-3:1-78.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.aarch64" }, "product_reference": "containers-common-3:1-78.rhaos4.16.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-3:1-78.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.ppc64le" }, "product_reference": "containers-common-3:1-78.rhaos4.16.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-3:1-78.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.s390x" }, "product_reference": "containers-common-3:1-78.rhaos4.16.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-3:1-78.rhaos4.16.el9.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.src" }, "product_reference": "containers-common-3:1-78.rhaos4.16.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-3:1-78.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.x86_64" }, "product_reference": "containers-common-3:1-78.rhaos4.16.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64" }, "product_reference": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le" }, "product_reference": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x" }, "product_reference": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.src" }, "product_reference": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64" }, "product_reference": "golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.aarch64" }, "product_reference": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.s390x" }, "product_reference": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src" }, "product_reference": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64" }, "product_reference": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le" }, "product_reference": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x" }, "product_reference": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64" }, "product_reference": "openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.aarch64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.ppc64le" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.s390x" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.x86_64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.aarch64" }, "product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.ppc64le" }, "product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.s390x" }, "product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src" }, "product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.x86_64" }, "product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.ppc64le" }, "product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.s390x" }, "product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src" }, "product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.x86_64" }, "product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-7.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.aarch64" }, "product_reference": "podman-4:4.9.4-7.rhaos4.16.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-7.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.ppc64le" }, "product_reference": "podman-4:4.9.4-7.rhaos4.16.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-7.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.s390x" }, "product_reference": "podman-4:4.9.4-7.rhaos4.16.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-7.rhaos4.16.el9.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.src" }, "product_reference": "podman-4:4.9.4-7.rhaos4.16.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-4:4.9.4-7.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.x86_64" }, "product_reference": "podman-4:4.9.4-7.rhaos4.16.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64" }, "product_reference": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le" }, "product_reference": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x" }, "product_reference": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64" }, "product_reference": "podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.aarch64" }, "product_reference": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.ppc64le" }, "product_reference": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.s390x" }, "product_reference": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.x86_64" }, "product_reference": "podman-debugsource-4:4.9.4-7.rhaos4.16.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-4:4.9.4-7.rhaos4.16.el9.noarch as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el9.noarch" }, "product_reference": "podman-docker-4:4.9.4-7.rhaos4.16.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.aarch64" }, "product_reference": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.ppc64le" }, "product_reference": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.s390x" }, "product_reference": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.x86_64" }, "product_reference": "podman-plugins-4:4.9.4-7.rhaos4.16.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64" }, "product_reference": "podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.aarch64" }, "product_reference": "podman-remote-4:4.9.4-7.rhaos4.16.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.ppc64le" }, "product_reference": "podman-remote-4:4.9.4-7.rhaos4.16.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.s390x" }, "product_reference": "podman-remote-4:4.9.4-7.rhaos4.16.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-4:4.9.4-7.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.x86_64" }, "product_reference": "podman-remote-4:4.9.4-7.rhaos4.16.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64" }, "product_reference": "podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.aarch64" }, "product_reference": "podman-tests-4:4.9.4-7.rhaos4.16.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.ppc64le" }, "product_reference": "podman-tests-4:4.9.4-7.rhaos4.16.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.s390x" }, "product_reference": "podman-tests-4:4.9.4-7.rhaos4.16.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-4:4.9.4-7.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.x86_64" }, "product_reference": "podman-tests-4:4.9.4-7.rhaos4.16.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.aarch64" }, "product_reference": "skopeo-2:1.14.5-1.rhaos4.16.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.ppc64le" }, "product_reference": "skopeo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.s390x" }, "product_reference": "skopeo-2:1.14.5-1.rhaos4.16.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el9.src as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.src" }, "product_reference": "skopeo-2:1.14.5-1.rhaos4.16.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.14.5-1.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.x86_64" }, "product_reference": "skopeo-2:1.14.5-1.rhaos4.16.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.s390x" }, "product_reference": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.aarch64" }, "product_reference": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.s390x" }, "product_reference": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.x86_64" }, "product_reference": "skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.aarch64" }, "product_reference": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.ppc64le" }, "product_reference": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.s390x" }, "product_reference": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.x86_64" }, "product_reference": "skopeo-tests-2:1.14.5-1.rhaos4.16.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "python-jinja2-0:3.0.1-3.el9.1.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-IRONIC-4.16:python-jinja2-0:3.0.1-3.el9.1.src" }, "product_reference": "python-jinja2-0:3.0.1-3.el9.1.src", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "python3-jinja2-0:3.0.1-3.el9.1.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-IRONIC-4.16:python3-jinja2-0:3.0.1-3.el9.1.noarch" }, "product_reference": "python3-jinja2-0:3.0.1-3.el9.1.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.16" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.src", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.src", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el8.noarch", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.x86_64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.src", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.src", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.src", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el9.noarch", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-IRONIC-4.16:python-jinja2-0:3.0.1-3.el9.1.src", "9Base-RHOSE-IRONIC-4.16:python3-jinja2-0:3.0.1-3.el9.1.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.src", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.x86_64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.src", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.src", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.src", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el8.noarch", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.x86_64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.src", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.src", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.src", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el9.noarch", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-IRONIC-4.16:python-jinja2-0:3.0.1-3.el9.1.src", "9Base-RHOSE-IRONIC-4.16:python3-jinja2-0:3.0.1-3.el9.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-24T19:12:22+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html", "product_ids": [ "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.src", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.x86_64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.src", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4616" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.src", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.src", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el8.noarch", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.src", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.x86_64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.src", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.src", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.src", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el9.noarch", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.src", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-IRONIC-4.16:python-jinja2-0:3.0.1-3.el9.1.src", "9Base-RHOSE-IRONIC-4.16:python3-jinja2-0:3.0.1-3.el9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.src", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.src", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el8.noarch", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.src", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.x86_64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.src", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.src", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.src", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el9.noarch", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.src", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-IRONIC-4.16:python-jinja2-0:3.0.1-3.el9.1.src", "9Base-RHOSE-IRONIC-4.16:python3-jinja2-0:3.0.1-3.el9.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-34064", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-05-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.src", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.src", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el8.noarch", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.src", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.x86_64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.src", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.src", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.src", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el9.noarch", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.src", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279476" } ], "notes": [ { "category": "description", "text": "Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `\u003e`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4.", "title": "Vulnerability description" }, { "category": "summary", "text": "jinja2: accepts keys containing non-attribute characters", "title": "Vulnerability summary" }, { "category": "other", "text": "The fix for CVE-2024-22195 only addressed spaces, not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe.\n\nFence agents on RHEL 8 has been fixed as a part of https://access.redhat.com/errata/RHBA-2024:4238", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-IRONIC-4.16:python-jinja2-0:3.0.1-3.el9.1.src", "9Base-RHOSE-IRONIC-4.16:python3-jinja2-0:3.0.1-3.el9.1.noarch" ], "known_not_affected": [ "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.src", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.src", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el8.noarch", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.src", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.x86_64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.src", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.src", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.src", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el9.noarch", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.src", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34064" }, { "category": "external", "summary": "RHBZ#2279476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279476" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34064", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34064" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34064", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34064" }, { "category": "external", "summary": "https://github.com/pallets/jinja/security/advisories/GHSA-h75v-3vvj-5mfj", "url": "https://github.com/pallets/jinja/security/advisories/GHSA-h75v-3vvj-5mfj" } ], "release_date": "2024-05-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-24T19:12:22+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html", "product_ids": [ "9Base-RHOSE-IRONIC-4.16:python-jinja2-0:3.0.1-3.el9.1.src", "9Base-RHOSE-IRONIC-4.16:python3-jinja2-0:3.0.1-3.el9.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4616" }, { "category": "workaround", "details": "Do not accept user input as keys to the xmlattr filter without validation. See the statement above for more information.", "product_ids": [ "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.src", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.src", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el8.noarch", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.src", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.x86_64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.src", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.src", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.src", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el9.noarch", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.src", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-IRONIC-4.16:python-jinja2-0:3.0.1-3.el9.1.src", "9Base-RHOSE-IRONIC-4.16:python3-jinja2-0:3.0.1-3.el9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.src", "8Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src", "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src", "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.src", "8Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el8.noarch", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.src", "8Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el8.x86_64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.src", "9Base-RHOSE-4.16:containers-common-3:1-78.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.src", "9Base-RHOSE-4.16:golang-github-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src", "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.aarch64", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.ppc64le", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.s390x", "9Base-RHOSE-4.16:openshift-prometheus-promu-0:0.15.0-16.gitd5383c5.el9.x86_64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src", "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.src", "9Base-RHOSE-4.16:podman-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-docker-4:4.9.4-7.rhaos4.16.el9.noarch", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-7.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.src", "9Base-RHOSE-4.16:skopeo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-1.rhaos4.16.el9.x86_64", "9Base-RHOSE-IRONIC-4.16:python-jinja2-0:3.0.1-3.el9.1.src", "9Base-RHOSE-IRONIC-4.16:python3-jinja2-0:3.0.1-3.el9.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jinja2: accepts keys containing non-attribute characters" } ] }
rhsa-2024_7548
Vulnerability from csaf_redhat
Published
2024-10-16 00:34
Modified
2024-12-10 17:09
Summary
Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.2.0 for RHEL 9
Notes
Topic
Run Once Duration Override Operator for Red Hat OpenShift 1.2.0 for RHEL 9.
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
The Run Once Duration Override Operator for Red Hat OpenShift is an optional
operator that makes it possible to override activeDeadlineSecondsOverride
field during pod admission.
Security Fix(es):
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)
* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)
* encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)
* memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Run Once Duration Override Operator for Red Hat OpenShift 1.2.0 for RHEL 9.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Run Once Duration Override Operator for Red Hat OpenShift is an optional\noperator that makes it possible to override activeDeadlineSecondsOverride\nfield during pod admission.\n\nSecurity Fix(es):\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n* net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)\n* encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)\n* memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7548", "url": "https://access.redhat.com/errata/RHSA-2024:7548" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7548.json" } ], "title": "Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.2.0 for RHEL 9", "tracking": { "current_release_date": "2024-12-10T17:09:26+00:00", "generator": { "date": "2024-12-10T17:09:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:7548", "initial_release_date": "2024-10-16T00:34:49+00:00", "revision_history": [ { "date": "2024-10-16T00:34:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-16T00:34:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T17:09:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RODOO 1.2 for RHEL 9", "product": { "name": "RODOO 1.2 for RHEL 9", "product_id": "9Base-RODOO-1.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:run_once_duration_override_operator:1.2::el9" } } } ], "category": "product_family", "name": "Run Once Duration Override Operator" }, { "branches": [ { "category": "product_version", "name": "run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64", "product": { "name": "run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64", "product_id": "run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64", "product_identification_helper": { "purl": "pkg:oci/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62?arch=amd64\u0026repository_url=registry.redhat.io/run-once-duration-override-operator/run-once-duration-override-rhel9\u0026tag=v1.2-8" } } }, { "category": "product_version", "name": "run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "product": { "name": "run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "product_id": "run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "product_identification_helper": { "purl": "pkg:oci/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a?arch=amd64\u0026repository_url=registry.redhat.io/run-once-duration-override-operator/run-once-duration-override-operator-bundle\u0026tag=v1.2-7" } } }, { "category": "product_version", "name": "run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "product": { "name": "run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "product_id": "run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "product_identification_helper": { "purl": "pkg:oci/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d?arch=amd64\u0026repository_url=registry.redhat.io/run-once-duration-override-operator/run-once-duration-override-rhel9-operator\u0026tag=v1.2-8" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64 as a component of RODOO 1.2 for RHEL 9", "product_id": "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64" }, "product_reference": "run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "relates_to_product_reference": "9Base-RODOO-1.2" }, { "category": "default_component_of", "full_product_name": { "name": "run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64 as a component of RODOO 1.2 for RHEL 9", "product_id": "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64" }, "product_reference": "run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "relates_to_product_reference": "9Base-RODOO-1.2" }, { "category": "default_component_of", "full_product_name": { "name": "run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64 as a component of RODOO 1.2 for RHEL 9", "product_id": "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" }, "product_reference": "run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64", "relates_to_product_reference": "9Base-RODOO-1.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45290", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268017" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Go\u0027s net/http standard library package. When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45290" }, { "category": "external", "summary": "RHBZ#2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45290", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4", "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4" }, { "category": "external", "summary": "https://go.dev/cl/569341", "url": "https://go.dev/cl/569341" }, { "category": "external", "summary": "https://go.dev/issue/65383", "url": "https://go.dev/issue/65383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2599", "url": "https://pkg.go.dev/vuln/GO-2024-2599" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240329-0004", "url": "https://security.netapp.com/advisory/ntap-20240329-0004" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T00:34:49+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.", "product_ids": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7548" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm" }, { "cve": "CVE-2024-24786", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268046" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24786" }, { "category": "external", "summary": "RHBZ#2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786" }, { "category": "external", "summary": "https://go.dev/cl/569356", "url": "https://go.dev/cl/569356" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/", "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2611", "url": "https://pkg.go.dev/vuln/GO-2024-2611" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T00:34:49+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.", "product_ids": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7548" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON" }, { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T00:34:49+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.", "product_ids": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7548" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292787" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "RHBZ#2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T00:34:49+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.", "product_ids": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7548" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses" }, { "cve": "CVE-2024-24791", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295310" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The net/http module mishandles specific server responses from HTTP/1.1 client requests. This issue may render a connection invalid and cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Denial of service due to improper 100-continue handling in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "An attacker would need to control a malicious server and induce a client to connect to it, requiring some amount of preparation outside of the attacker\u0027s control. This reduces the severity score of this flaw to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24791" }, { "category": "external", "summary": "RHBZ#2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791" }, { "category": "external", "summary": "https://go.dev/cl/591255", "url": "https://go.dev/cl/591255" }, { "category": "external", "summary": "https://go.dev/issue/67555", "url": "https://go.dev/issue/67555" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ", "url": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ" } ], "release_date": "2024-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T00:34:49+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.", "product_ids": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7548" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64", "9Base-RODOO-1.2:run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Denial of service due to improper 100-continue handling in net/http" } ] }
rhsa-2024_5547
Vulnerability from csaf_redhat
Published
2024-08-19 07:41
Modified
2024-12-12 03:46
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.1 bug fix and security update
Notes
Topic
Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.16.1 on Red Hat Enterprise Linux 9 from Red Hat Container Registry.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3-compatible API.
Security Fix(es):
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)
* go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)
* nodejs-ws: denial of service when handling a request with many HTTP headers (CVE-2024-37890)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.16.1 on Red Hat Enterprise Linux 9 from Red Hat Container Registry.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3-compatible API.\n\nSecurity Fix(es):\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n* go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)\n* nodejs-ws: denial of service when handling a request with many HTTP headers (CVE-2024-37890)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5547", "url": "https://access.redhat.com/errata/RHSA-2024:5547" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2024-24788", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2024-6104", "url": "https://access.redhat.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2024-37890", "url": "https://access.redhat.com/security/cve/CVE-2024-37890" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2024-24790", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "2231151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231151" }, { "category": "external", "summary": "2274165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274165" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2292777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292777" }, { "category": "external", "summary": "2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "2294000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000" }, { "category": "external", "summary": "2294407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294407" }, { "category": "external", "summary": "2297946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297946" }, { "category": "external", "summary": "2298656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298656" }, { "category": "external", "summary": "2298718", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298718" }, { "category": "external", "summary": "2299443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299443" }, { "category": "external", "summary": "2301880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2301880" }, { "category": "external", "summary": "2302238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302238" }, { "category": "external", "summary": "2303080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5547.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.1 bug fix and security update", "tracking": { "current_release_date": "2024-12-12T03:46:03+00:00", "generator": { "date": "2024-12-12T03:46:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:5547", "initial_release_date": "2024-08-19T07:41:38+00:00", "revision_history": [ { "date": "2024-08-19T07:41:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-19T07:41:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-12T03:46:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHODF 4.16 for RHEL 9", "product": { "name": "RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_data_foundation:4.16::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Data Foundation" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "product": { "name": "odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "product_id": "odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "product": { "name": "odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "product_id": "odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.1-2" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "product": { "name": "odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "product_id": "odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "product": { "name": "odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "product_id": "odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "product": { "name": "odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "product_id": "odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.16.1-2" } } }, { "category": "product_version", "name": "odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "product": { "name": "odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "product_id": "odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "product": { "name": "odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "product_id": "odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "product": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.16.1-4" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "product": { "name": "odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "product_id": "odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "product": { "name": "odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "product_id": "odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "product": { "name": "odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "product_id": "odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "product": { "name": "odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "product_id": "odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.16.1-2" } } }, { "category": "product_version", "name": "odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "product": { "name": "odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "product": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "product": { "name": "odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "product_id": "odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.16.1-2" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "product": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "product": { "name": "odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "product_id": "odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "product": { "name": "odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "product_id": "odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "product": { "name": "odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "product_id": "odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "product": { "name": "odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "product_id": "odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "product_id": "odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "product_id": "odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "product": { "name": "odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "product_id": "odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "product": { "name": "odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "product_id": "odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "product": { "name": "odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "product_id": "odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "product": { "name": "odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "product_id": "odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.16.1-3" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "product": { "name": "odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "product_id": "odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "product": { "name": "odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "product_id": "odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.1-2" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "product": { "name": "odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "product_id": "odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "product": { "name": "odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "product_id": "odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "product": { "name": "odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "product_id": "odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.16.1-2" } } }, { "category": "product_version", "name": "odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "product": { "name": "odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "product_id": "odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "product": { "name": "odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "product_id": "odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "product": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.16.1-4" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "product": { "name": "odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "product_id": "odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "product": { "name": "odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "product_id": "odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "product": { "name": "odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "product_id": "odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "product": { "name": "odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "product_id": "odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.16.1-2" } } }, { "category": "product_version", "name": "odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "product": { "name": "odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "product": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "product": { "name": "odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "product_id": "odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.16.1-2" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "product": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "product": { "name": "odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "product_id": "odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "product": { "name": "odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "product_id": "odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "product": { "name": "odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "product_id": "odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "product": { "name": "odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "product_id": "odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "product_id": "odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "product_id": "odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "product": { "name": "odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "product_id": "odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "product": { "name": "odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "product_id": "odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "product": { "name": "odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "product_id": "odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "product": { "name": "odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "product_id": "odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.16.1-3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "product": { "name": "odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "product_id": "odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "product": { "name": "odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "product_id": "odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.1-2" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "product": { "name": "odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "product_id": "odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "product": { "name": "odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "product_id": "odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "product": { "name": "odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "product_id": "odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.16.1-2" } } }, { "category": "product_version", "name": "odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "product": { "name": "odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "product_id": "odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "product": { "name": "odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "product_id": "odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "product": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.16.1-4" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "product": { "name": "odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "product_id": "odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "product": { "name": "odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "product_id": "odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "product": { "name": "odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "product_id": "odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "product": { "name": "odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "product_id": "odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.16.1-2" } } }, { "category": "product_version", "name": "odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "product": { "name": "odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "product": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "product": { "name": "odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "product_id": "odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.16.1-2" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "product": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "product": { "name": "odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "product_id": "odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "product": { "name": "odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "product_id": "odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "product": { "name": "odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "product_id": "odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "product": { "name": "odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "product_id": "odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "product_id": "odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "product_id": "odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "product": { "name": "odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "product_id": "odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "product": { "name": "odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "product_id": "odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "product": { "name": "odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "product_id": "odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.16.1-8" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x", "product": { "name": "odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x", "product_id": "odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.16.1-3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "product": { "name": "odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "product_id": "odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.1-2" } } }, { "category": "product_version", "name": "odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "product": { "name": "odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "product_id": "odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "product": { "name": "odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "product_id": "odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "product_identification_helper": { "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "product": { "name": "odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "product_id": "odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "product": { "name": "odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "product_id": "odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "product": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "product": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "product": { "name": "odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "product_id": "odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.1-1" } } }, { "category": "product_version", "name": "odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "product": { "name": "odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "product_id": "odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.1-3" } } }, { "category": "product_version", "name": "odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "product": { "name": "odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "product_id": "odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "product_identification_helper": { "purl": "pkg:oci/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.1-1" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le" }, "product_reference": "odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x" }, "product_reference": "odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64" }, "product_reference": "odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64" }, "product_reference": "odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64" }, "product_reference": "odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le" }, "product_reference": "odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x" }, "product_reference": "odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x" }, "product_reference": "odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64" }, "product_reference": "odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le" }, "product_reference": "odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x" }, "product_reference": "odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64" }, "product_reference": "odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64" }, "product_reference": "odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le" }, "product_reference": "odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le" }, "product_reference": "odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64" }, "product_reference": "odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x" }, "product_reference": "odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x" }, "product_reference": "odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le" }, "product_reference": "odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64" }, "product_reference": "odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x" }, "product_reference": "odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le" }, "product_reference": "odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64" }, "product_reference": "odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64" }, "product_reference": "odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64" }, "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le" }, "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x" }, "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64" }, "product_reference": "odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le" }, "product_reference": "odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x" }, "product_reference": "odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le" }, "product_reference": "odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64" }, "product_reference": "odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64" }, "product_reference": "odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x" }, "product_reference": "odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le" }, "product_reference": "odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64" }, "product_reference": "odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64" }, "product_reference": "odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x" }, "product_reference": "odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le" }, "product_reference": "odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x" }, "product_reference": "odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64" }, "product_reference": "odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le" }, "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x" }, "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64" }, "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64" }, "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64" }, "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x" }, "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le" }, "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x" }, "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64" }, "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le" }, "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64" }, "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le" }, "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x" }, "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64" }, "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le" }, "product_reference": "odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64" }, "product_reference": "odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64" }, "product_reference": "odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x" }, "product_reference": "odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64" }, "product_reference": "odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x" }, "product_reference": "odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le" }, "product_reference": "odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64" }, "product_reference": "odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x" }, "product_reference": "odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le" }, "product_reference": "odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x" }, "product_reference": "odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64" }, "product_reference": "odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le" }, "product_reference": "odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64" }, "product_reference": "odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le" }, "product_reference": "odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x" }, "product_reference": "odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64" }, "product_reference": "odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64" }, "product_reference": "odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x" }, "product_reference": "odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le" }, "product_reference": "odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64" }, "product_reference": "odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64" }, "product_reference": "odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le" }, "product_reference": "odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x" }, "product_reference": "odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le" }, "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64 as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64" }, "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "relates_to_product_reference": "9Base-RHODF-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x as a component of RHODF 4.16 for RHEL 9", "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" }, "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x", "relates_to_product_reference": "9Base-RHODF-4.16" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6104", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2024-06-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294000" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-retryablehttp: url might write sensitive information to log file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64" ], "known_not_affected": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "RHBZ#2294000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104" } ], "release_date": "2024-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T07:41:38+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5547" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-retryablehttp: url might write sensitive information to log file" }, { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64" ], "known_not_affected": [ "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T07:41:38+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5547" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292787" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64" ], "known_not_affected": [ "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "RHBZ#2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T07:41:38+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5547" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses" }, { "cve": "CVE-2024-37890", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292777" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Node.js WebSocket library (ws). A request with several headers exceeding the \u0027server.maxHeadersCount\u0027 threshold could be used to crash a ws server, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ws: denial of service when handling a request with many HTTP headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x" ], "known_not_affected": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37890" }, { "category": "external", "summary": "RHBZ#2292777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292777" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37890" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37890", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37890" }, { "category": "external", "summary": "https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q", "url": "https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q" } ], "release_date": "2024-06-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-19T07:41:38+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5547" }, { "category": "workaround", "details": "The issue can be mitigated by reducing the maximum allowed length of the request headers using the --max-http-header-size=size or the maxHeaderSize options so that no more headers than the server.maxHeadersCount limit can be sent. The issue can be mitigated also by seting server.maxHeadersCount to 0.", "product_ids": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x", "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le", "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64", "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64", "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64", "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64", "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le", "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le", "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64", "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64", "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x", "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x", "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64", "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x", "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64", "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x", "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x", "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le", "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x", "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64", "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x", "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le", "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64", "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ws: denial of service when handling a request with many HTTP headers" } ] }
rhsa-2024_5013
Vulnerability from csaf_redhat
Published
2024-08-05 15:40
Modified
2024-12-11 14:13
Summary
Red Hat Security Advisory: The Red Hat OpenShift Builds Client 1.1.0 General Availability
Notes
Topic
Red Hat OpenShift Builds 1.1.0
Details
Releases of Red Hat OpenShift Builds 1.1.0 General * https://access.redhat.com/security/updates/classification/#important
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Builds 1.1.0", "title": "Topic" }, { "category": "general", "text": "Releases of Red Hat OpenShift Builds 1.1.0 General * https://access.redhat.com/security/updates/classification/#important", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5013", "url": "https://access.redhat.com/errata/RHSA-2024:5013" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-49569", "url": "https://access.redhat.com/security/cve/CVE-2023-49569" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2024-24786", "url": "https://access.redhat.com/security/cve/CVE-2024-24786" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-45288", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-45290", "url": "https://access.redhat.com/security/cve/CVE-2023-45290" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2024-24783", "url": "https://access.redhat.com/security/cve/CVE-2024-24783" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2024-24785", "url": "https://access.redhat.com/security/cve/CVE-2024-24785" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2024-24788", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5013.json" } ], "title": "Red Hat Security Advisory: The Red Hat OpenShift Builds Client 1.1.0 General Availability", "tracking": { "current_release_date": "2024-12-11T14:13:38+00:00", "generator": { "date": "2024-12-11T14:13:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:5013", "initial_release_date": "2024-08-05T15:40:28+00:00", "revision_history": [ { "date": "2024-08-05T15:40:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-05T16:40:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-11T14:13:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Builds for Red Hat OpenShift 1.1.0", "product": { "name": "Builds for Red Hat OpenShift 1.1.0", "product_id": "Builds for Red Hat OpenShift 1.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_builds:1.1::el9" } } } ], "category": "product_family", "name": "Builds for Red Hat OpenShift" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3Aa911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3Af9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Aaebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-operator-bundle@sha256%3A42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3Ad997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64 as a component of Builds for Red Hat OpenShift 1.1.0", "product_id": "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64 as a component of Builds for Red Hat OpenShift 1.1.0", "product_id": "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64 as a component of Builds for Red Hat OpenShift 1.1.0", "product_id": "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64 as a component of Builds for Red Hat OpenShift 1.1.0", "product_id": "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64 as a component of Builds for Red Hat OpenShift 1.1.0", "product_id": "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64 as a component of Builds for Red Hat OpenShift 1.1.0", "product_id": "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64 as a component of Builds for Red Hat OpenShift 1.1.0", "product_id": "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64 as a component of Builds for Red Hat OpenShift 1.1.0", "product_id": "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64 as a component of Builds for Red Hat OpenShift 1.1.0", "product_id": "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64 as a component of Builds for Red Hat OpenShift 1.1.0", "product_id": "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.1.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268273" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "RHBZ#2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2687", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-05T15:40:28+00:00", "details": "Red Hat OpenShift Builds Release", "product_ids": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5013" }, { "category": "workaround", "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.", "product_ids": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS" }, { "cve": "CVE-2023-45290", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268017" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Go\u0027s net/http standard library package. When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45290" }, { "category": "external", "summary": "RHBZ#2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45290", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4", "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4" }, { "category": "external", "summary": "https://go.dev/cl/569341", "url": "https://go.dev/cl/569341" }, { "category": "external", "summary": "https://go.dev/issue/65383", "url": "https://go.dev/issue/65383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2599", "url": "https://pkg.go.dev/vuln/GO-2024-2599" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240329-0004", "url": "https://security.netapp.com/advisory/ntap-20240329-0004" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-05T15:40:28+00:00", "details": "Red Hat OpenShift Builds Release", "product_ids": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5013" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm" }, { "cve": "CVE-2023-49569", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2024-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258143" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability was discovered in the go library go-git. This issue may allow an attacker to create and amend files across the filesystem when applications are using the default ChrootOS, potentially allowing remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients", "title": "Vulnerability summary" }, { "category": "other", "text": "This problem only affects the go implementation and not the original git cli code. Applications using BoundOS or in-memory filesystems are not affected by this issue. Clients should be limited to connect to only trusted git servers to reduce the risk of compromise.\n\nIn OpenShift Container Platform (OCP) the vulnerable github.com/go-git/go-git/v5 Go package is used as a dependency in many components where the vulnerable function is not used, hence the impact by this vulnerability is reduced to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-49569" }, { "category": "external", "summary": "RHBZ#2258143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-49569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49569" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569" }, { "category": "external", "summary": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88", "url": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88" } ], "release_date": "2024-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-05T15:40:28+00:00", "details": "Red Hat OpenShift Builds Release", "product_ids": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5013" }, { "category": "workaround", "details": "In cases where a bump to the latest version of go-git is not possible, a recommendation to reduce the exposure of this threat is limiting its use to only trust-worthy Git servers.", "product_ids": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients" }, { "cve": "CVE-2024-24783", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268019" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s crypto/x509 standard library package. Verifying a certificate chain that contains a certificate with an unknown public key algorithm will cause a Certificate.Verify to panic. This issue affects all crypto/tls clients and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24783" }, { "category": "external", "summary": "RHBZ#2268019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24783", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4", "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp", "url": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp" }, { "category": "external", "summary": "https://go.dev/cl/569339", "url": "https://go.dev/cl/569339" }, { "category": "external", "summary": "https://go.dev/issue/65390", "url": "https://go.dev/issue/65390" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2598", "url": "https://pkg.go.dev/vuln/GO-2024-2598" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240329-0005", "url": "https://security.netapp.com/advisory/ntap-20240329-0005" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-05T15:40:28+00:00", "details": "Red Hat OpenShift Builds Release", "product_ids": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5013" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm" }, { "cve": "CVE-2024-24785", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268022" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s html/template standard library package. If errors returned from MarshalJSON methods contain user-controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing subsequent actions to inject unexpected content into templates.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: errors returned from MarshalJSON methods may break template escaping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24785" }, { "category": "external", "summary": "RHBZ#2268022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785" }, { "category": "external", "summary": "https://go.dev/cl/564196", "url": "https://go.dev/cl/564196" }, { "category": "external", "summary": "https://go.dev/issue/65697", "url": "https://go.dev/issue/65697" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2024-2610.json", "url": "https://vuln.go.dev/ID/GO-2024-2610.json" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-05T15:40:28+00:00", "details": "Red Hat OpenShift Builds Release", "product_ids": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5013" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: html/template: errors returned from MarshalJSON methods may break template escaping" }, { "cve": "CVE-2024-24786", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268046" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24786" }, { "category": "external", "summary": "RHBZ#2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786" }, { "category": "external", "summary": "https://go.dev/cl/569356", "url": "https://go.dev/cl/569356" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/", "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2611", "url": "https://pkg.go.dev/vuln/GO-2024-2611" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-05T15:40:28+00:00", "details": "Red Hat OpenShift Builds Release", "product_ids": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5013" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON" }, { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-05T15:40:28+00:00", "details": "Red Hat OpenShift Builds Release", "product_ids": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5013" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a911fd84b3d9bf2ec221660507f4f234ec1ecfc232e9a511a4bd18a2598783df_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f9494f1408db4fe36e3ddd5bb5c6ca97aec4468e1efbd423c5a4d3f43dd5f7ab_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:aebf65b8c3a83ba4b5e7a8b36e90b6bdf220c5528039ec0310f363a4dea0d54f_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7bbe8727e99c99eae5a269a3e1e5296c1bf1b1750bd014fabafbc545da2da2a7_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:42d06f8b7d7ba8f527141ab2f8c0573d081f7257d0ed237e7341bd4f6c218e57_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:3ecc42df618054809d79f60de80b258a69ca25c66e43f9f2a879e3ce6b840f03_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:20152a6ef899664e732baba74782938c312397d08c8670a4e3ce657a78284b35_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:599d8e8f2695e8a285bf62af3ba26b250d0766f63258edaed7f82f6b30bdff4a_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4bd4dbe6aa6c06551763738b24c43e992b336dfae6c05728fc980ee0291b0ac6_amd64", "Builds for Red Hat OpenShift 1.1.0:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d997fe638a6b6129ff310dff743da52d08abb263a90404f61f33fb999eda4e77_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" } ] }
rhsa-2024_6462
Vulnerability from csaf_redhat
Published
2024-09-09 00:49
Modified
2024-12-10 17:05
Summary
Red Hat Security Advisory: Cost Management enhancement and security update
Notes
Topic
Downstream release of version 3.3.1 of the Cost Management operator.
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Downstream release (3.3.1) of the koku-metrics-operator. See release notes for features delivered as part of this release. Release notes can be found at: https://github.com/project-koku/koku-metrics-operator/releases/tag/v3.3.1-downstream
Security Fix(es):
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)
* golang: net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Downstream release of version 3.3.1 of the Cost Management operator.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Downstream release (3.3.1) of the koku-metrics-operator. See release notes for features delivered as part of this release. Release notes can be found at: https://github.com/project-koku/koku-metrics-operator/releases/tag/v3.3.1-downstream\n\nSecurity Fix(es):\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n\n* golang: net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6462", "url": "https://access.redhat.com/errata/RHSA-2024:6462" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "COST-5377", "url": "https://issues.redhat.com/browse/COST-5377" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6462.json" } ], "title": "Red Hat Security Advisory: Cost Management enhancement and security update", "tracking": { "current_release_date": "2024-12-10T17:05:54+00:00", "generator": { "date": "2024-12-10T17:05:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:6462", "initial_release_date": "2024-09-09T00:49:07+00:00", "revision_history": [ { "date": "2024-09-09T00:49:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-09T00:49:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T17:05:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Cost Management for RHEL 8", "product": { "name": "Cost Management for RHEL 8", "product_id": "8Base-costmanagement", "product_identification_helper": { "cpe": "cpe:/a:redhat:cost_management:1::el8" } } } ], "category": "product_family", "name": "Cost Management" }, { "branches": [ { "category": "product_version", "name": "costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "product": { "name": "costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "product_id": "costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "product_identification_helper": { "purl": "pkg:oci/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91?arch=amd64\u0026repository_url=registry.redhat.io/costmanagement/costmanagement-metrics-operator-bundle\u0026tag=3.3.1-1" } } }, { "category": "product_version", "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "product": { "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "product_id": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "product_identification_helper": { "purl": "pkg:oci/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a?arch=amd64\u0026repository_url=registry.redhat.io/costmanagement/costmanagement-metrics-rhel8-operator\u0026tag=3.3.1-1" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le", "product": { "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le", "product_id": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le", "product_identification_helper": { "purl": "pkg:oci/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063?arch=ppc64le\u0026repository_url=registry.redhat.io/costmanagement/costmanagement-metrics-rhel8-operator\u0026tag=3.3.1-1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "product": { "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "product_id": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "product_identification_helper": { "purl": "pkg:oci/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b?arch=s390x\u0026repository_url=registry.redhat.io/costmanagement/costmanagement-metrics-rhel8-operator\u0026tag=3.3.1-1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "product": { "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "product_id": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "product_identification_helper": { "purl": "pkg:oci/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e?arch=arm64\u0026repository_url=registry.redhat.io/costmanagement/costmanagement-metrics-rhel8-operator\u0026tag=3.3.1-1" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64 as a component of Cost Management for RHEL 8", "product_id": "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64" }, "product_reference": "costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "relates_to_product_reference": "8Base-costmanagement" }, { "category": "default_component_of", "full_product_name": { "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64 as a component of Cost Management for RHEL 8", "product_id": "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64" }, "product_reference": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "relates_to_product_reference": "8Base-costmanagement" }, { "category": "default_component_of", "full_product_name": { "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x as a component of Cost Management for RHEL 8", "product_id": "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x" }, "product_reference": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "relates_to_product_reference": "8Base-costmanagement" }, { "category": "default_component_of", "full_product_name": { "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64 as a component of Cost Management for RHEL 8", "product_id": "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64" }, "product_reference": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "relates_to_product_reference": "8Base-costmanagement" }, { "category": "default_component_of", "full_product_name": { "name": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le as a component of Cost Management for RHEL 8", "product_id": "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le" }, "product_reference": "costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le", "relates_to_product_reference": "8Base-costmanagement" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-09T00:49:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6462" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292787" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "RHBZ#2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-09T00:49:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6462" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses" }, { "cve": "CVE-2024-24791", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295310" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The net/http module mishandles specific server responses from HTTP/1.1 client requests. This issue may render a connection invalid and cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Denial of service due to improper 100-continue handling in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "An attacker would need to control a malicious server and induce a client to connect to it, requiring some amount of preparation outside of the attacker\u0027s control. This reduces the severity score of this flaw to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24791" }, { "category": "external", "summary": "RHBZ#2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791" }, { "category": "external", "summary": "https://go.dev/cl/591255", "url": "https://go.dev/cl/591255" }, { "category": "external", "summary": "https://go.dev/issue/67555", "url": "https://go.dev/issue/67555" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ", "url": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ" } ], "release_date": "2024-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-09T00:49:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6462" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-costmanagement:costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64", "8Base-costmanagement:costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Denial of service due to improper 100-continue handling in net/http" } ] }
rhba-2024_3840
Vulnerability from csaf_redhat
Published
2024-06-11 19:45
Modified
2024-12-10 16:29
Summary
Red Hat Bug Fix Advisory: golang bug fix update
Notes
Topic
An update for golang is now available for Red Hat Enterprise Linux 9.
Details
The golang packages provide the Go programming language compiler.
Bug Fix(es):
* Rebase to 1.21.10 (JIRA:RHEL-35630)
* Re-enable CGO for cmd/go [rhel-9.4.z] (JIRA:RHEL-36988)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for golang is now available for Red Hat Enterprise Linux 9.", "title": "Topic" }, { "category": "general", "text": "The golang packages provide the Go programming language compiler.\n\nBug Fix(es):\n\n* Rebase to 1.21.10 (JIRA:RHEL-35630)\n\n* Re-enable CGO for cmd/go [rhel-9.4.z] (JIRA:RHEL-36988)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2024:3840", "url": "https://access.redhat.com/errata/RHBA-2024:3840" }, { "category": "external", "summary": "RHEL-35630", "url": "https://issues.redhat.com/browse/RHEL-35630" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhba-2024_3840.json" } ], "title": "Red Hat Bug Fix Advisory: golang bug fix update", "tracking": { "current_release_date": "2024-12-10T16:29:05+00:00", "generator": { "date": "2024-12-10T16:29:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHBA-2024:3840", "initial_release_date": "2024-06-11T19:45:47+00:00", "revision_history": [ { "date": "2024-06-11T19:45:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-11T19:45:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T16:29:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.21.10-1.el9_4.aarch64", "product": { "name": "go-toolset-0:1.21.10-1.el9_4.aarch64", "product_id": "go-toolset-0:1.21.10-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.21.10-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "golang-0:1.21.10-1.el9_4.aarch64", "product": { "name": "golang-0:1.21.10-1.el9_4.aarch64", "product_id": "golang-0:1.21.10-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.21.10-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "golang-bin-0:1.21.10-1.el9_4.aarch64", "product": { "name": "golang-bin-0:1.21.10-1.el9_4.aarch64", "product_id": "golang-bin-0:1.21.10-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.21.10-1.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.21.10-1.el9_4.ppc64le", "product": { "name": "go-toolset-0:1.21.10-1.el9_4.ppc64le", "product_id": "go-toolset-0:1.21.10-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.21.10-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-0:1.21.10-1.el9_4.ppc64le", "product": { "name": "golang-0:1.21.10-1.el9_4.ppc64le", "product_id": "golang-0:1.21.10-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.21.10-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-bin-0:1.21.10-1.el9_4.ppc64le", "product": { "name": "golang-bin-0:1.21.10-1.el9_4.ppc64le", "product_id": "golang-bin-0:1.21.10-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.21.10-1.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.21.10-1.el9_4.x86_64", "product": { "name": "go-toolset-0:1.21.10-1.el9_4.x86_64", "product_id": "go-toolset-0:1.21.10-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.21.10-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "golang-0:1.21.10-1.el9_4.x86_64", "product": { "name": "golang-0:1.21.10-1.el9_4.x86_64", "product_id": "golang-0:1.21.10-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.21.10-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "golang-bin-0:1.21.10-1.el9_4.x86_64", "product": { "name": "golang-bin-0:1.21.10-1.el9_4.x86_64", "product_id": "golang-bin-0:1.21.10-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.21.10-1.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.21.10-1.el9_4.s390x", "product": { "name": "go-toolset-0:1.21.10-1.el9_4.s390x", "product_id": "go-toolset-0:1.21.10-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.21.10-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "golang-0:1.21.10-1.el9_4.s390x", "product": { "name": "golang-0:1.21.10-1.el9_4.s390x", "product_id": "golang-0:1.21.10-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.21.10-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "golang-bin-0:1.21.10-1.el9_4.s390x", "product": { "name": "golang-bin-0:1.21.10-1.el9_4.s390x", "product_id": "golang-bin-0:1.21.10-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.21.10-1.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.21.10-1.el9_4.src", "product": { "name": "golang-0:1.21.10-1.el9_4.src", "product_id": "golang-0:1.21.10-1.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.21.10-1.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "golang-docs-0:1.21.10-1.el9_4.noarch", "product": { "name": "golang-docs-0:1.21.10-1.el9_4.noarch", "product_id": "golang-docs-0:1.21.10-1.el9_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-docs@1.21.10-1.el9_4?arch=noarch" } } }, { "category": "product_version", "name": "golang-misc-0:1.21.10-1.el9_4.noarch", "product": { "name": "golang-misc-0:1.21.10-1.el9_4.noarch", "product_id": "golang-misc-0:1.21.10-1.el9_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-misc@1.21.10-1.el9_4?arch=noarch" } } }, { "category": "product_version", "name": "golang-src-0:1.21.10-1.el9_4.noarch", "product": { "name": "golang-src-0:1.21.10-1.el9_4.noarch", "product_id": "golang-src-0:1.21.10-1.el9_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-src@1.21.10-1.el9_4?arch=noarch" } } }, { "category": "product_version", "name": "golang-tests-0:1.21.10-1.el9_4.noarch", "product": { "name": "golang-tests-0:1.21.10-1.el9_4.noarch", "product_id": "golang-tests-0:1.21.10-1.el9_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-tests@1.21.10-1.el9_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.21.10-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.aarch64" }, "product_reference": "go-toolset-0:1.21.10-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.21.10-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.ppc64le" }, "product_reference": "go-toolset-0:1.21.10-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.21.10-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.s390x" }, "product_reference": "go-toolset-0:1.21.10-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.21.10-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.x86_64" }, "product_reference": "go-toolset-0:1.21.10-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.21.10-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.aarch64" }, "product_reference": "golang-0:1.21.10-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.21.10-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.ppc64le" }, "product_reference": "golang-0:1.21.10-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.21.10-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.s390x" }, "product_reference": "golang-0:1.21.10-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.21.10-1.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.src" }, "product_reference": "golang-0:1.21.10-1.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.21.10-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.x86_64" }, "product_reference": "golang-0:1.21.10-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.21.10-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.aarch64" }, "product_reference": "golang-bin-0:1.21.10-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.21.10-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.ppc64le" }, "product_reference": "golang-bin-0:1.21.10-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.21.10-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.s390x" }, "product_reference": "golang-bin-0:1.21.10-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.21.10-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.x86_64" }, "product_reference": "golang-bin-0:1.21.10-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-docs-0:1.21.10-1.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:golang-docs-0:1.21.10-1.el9_4.noarch" }, "product_reference": "golang-docs-0:1.21.10-1.el9_4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-misc-0:1.21.10-1.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:golang-misc-0:1.21.10-1.el9_4.noarch" }, "product_reference": "golang-misc-0:1.21.10-1.el9_4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-src-0:1.21.10-1.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:golang-src-0:1.21.10-1.el9_4.noarch" }, "product_reference": "golang-src-0:1.21.10-1.el9_4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-tests-0:1.21.10-1.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:golang-tests-0:1.21.10-1.el9_4.noarch" }, "product_reference": "golang-tests-0:1.21.10-1.el9_4.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:golang-docs-0:1.21.10-1.el9_4.noarch", "AppStream-9.4.0.Z.MAIN.EUS:golang-misc-0:1.21.10-1.el9_4.noarch", "AppStream-9.4.0.Z.MAIN.EUS:golang-src-0:1.21.10-1.el9_4.noarch", "AppStream-9.4.0.Z.MAIN.EUS:golang-tests-0:1.21.10-1.el9_4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-11T19:45:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:golang-docs-0:1.21.10-1.el9_4.noarch", "AppStream-9.4.0.Z.MAIN.EUS:golang-misc-0:1.21.10-1.el9_4.noarch", "AppStream-9.4.0.Z.MAIN.EUS:golang-src-0:1.21.10-1.el9_4.noarch", "AppStream-9.4.0.Z.MAIN.EUS:golang-tests-0:1.21.10-1.el9_4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2024:3840" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:golang-docs-0:1.21.10-1.el9_4.noarch", "AppStream-9.4.0.Z.MAIN.EUS:golang-misc-0:1.21.10-1.el9_4.noarch", "AppStream-9.4.0.Z.MAIN.EUS:golang-src-0:1.21.10-1.el9_4.noarch", "AppStream-9.4.0.Z.MAIN.EUS:golang-tests-0:1.21.10-1.el9_4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:go-toolset-0:1.21.10-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:golang-0:1.21.10-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:golang-bin-0:1.21.10-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:golang-docs-0:1.21.10-1.el9_4.noarch", "AppStream-9.4.0.Z.MAIN.EUS:golang-misc-0:1.21.10-1.el9_4.noarch", "AppStream-9.4.0.Z.MAIN.EUS:golang-src-0:1.21.10-1.el9_4.noarch", "AppStream-9.4.0.Z.MAIN.EUS:golang-tests-0:1.21.10-1.el9_4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" } ] }
rhsa-2024_7164
Vulnerability from csaf_redhat
Published
2024-09-26 03:46
Modified
2024-12-10 17:07
Summary
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.4 security and bug fix update
Notes
Topic
The Migration Toolkit for Containers (MTC) 1.8.4 is now available.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.
Security Fix(es) from Bugzilla:
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)
* webpack-dev-middleware: lack of URL validation may lead to file leak (CVE-2024-29180)
* express: cause malformed URLs to be evaluated (CVE-2024-29041)
* axios: axios: Server-Side Request Forgery (CVE-2024-39338)
* golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289)
* jose-go: improper handling of highly compressed data (CVE-2024-28180)
* follow-redirects: Possible credential leak (CVE-2024-28849)
* moby: external DNS requests from 'internal' networks could lead to data exfiltration (CVE-2024-29018)
* containers/image: digest type does not guarantee valid type (CVE-2024-3727)
* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)
* braces: fails to limit the number of characters it can handle (CVE-2024-4068)
* node-tar: denial of service while parsing a tar file due to lack of folders depth validation (CVE-2024-28863)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Migration Toolkit for Containers (MTC) 1.8.4 is now available.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.\n\nSecurity Fix(es) from Bugzilla:\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)\n\n* webpack-dev-middleware: lack of URL validation may lead to file leak (CVE-2024-29180)\n\n* express: cause malformed URLs to be evaluated (CVE-2024-29041)\n\n* axios: axios: Server-Side Request Forgery (CVE-2024-39338)\n\n* golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289)\n\n* jose-go: improper handling of highly compressed data (CVE-2024-28180)\n\n* follow-redirects: Possible credential leak (CVE-2024-28849)\n\n* moby: external DNS requests from \u0027internal\u0027 networks could lead to data exfiltration (CVE-2024-29018)\n\n* containers/image: digest type does not guarantee valid type (CVE-2024-3727)\n\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\n* braces: fails to limit the number of characters it can handle (CVE-2024-4068)\n\n* node-tar: denial of service while parsing a tar file due to lack of folders depth validation (CVE-2024-28863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7164", "url": "https://access.redhat.com/errata/RHSA-2024:7164" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2268018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268018" }, { "category": "external", "summary": "2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "2268854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854" }, { "category": "external", "summary": "2269576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269576" }, { "category": "external", "summary": "2270591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270591" }, { "category": "external", "summary": "2270863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270863" }, { "category": "external", "summary": "2274767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274767" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2280600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280600" }, { "category": "external", "summary": "2290901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2290901" }, { "category": "external", "summary": "2293200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293200" }, { "category": "external", "summary": "2295302", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295302" }, { "category": "external", "summary": "2299624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299624" }, { "category": "external", "summary": "2299625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299625" }, { "category": "external", "summary": "2299628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299628" }, { "category": "external", "summary": "2299668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299668" }, { "category": "external", "summary": "MIG-1592", "url": "https://issues.redhat.com/browse/MIG-1592" }, { "category": "external", "summary": "MIG-1593", "url": "https://issues.redhat.com/browse/MIG-1593" }, { "category": "external", "summary": "MIG-1598", "url": "https://issues.redhat.com/browse/MIG-1598" }, { "category": "external", "summary": "MIG-1610", "url": "https://issues.redhat.com/browse/MIG-1610" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7164.json" } ], "title": "Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.4 security and bug fix update", "tracking": { "current_release_date": "2024-12-10T17:07:24+00:00", "generator": { "date": "2024-12-10T17:07:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:7164", "initial_release_date": "2024-09-26T03:46:53+00:00", "revision_history": [ { "date": "2024-09-26T03:46:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-26T03:46:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-10T17:07:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "8Base-RHMTC-1.8", "product": { "name": "8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhmt:1.8::el8" } } } ], "category": "product_family", "name": "Red Hat Migration Toolkit" }, { "branches": [ { "category": "product_version", "name": "rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "product": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "product_id": "rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-controller-rhel8\u0026tag=v1.8.4-22" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "product": { "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "product_id": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-hook-runner-rhel8\u0026tag=v1.8.4-8" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "product": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "product_id": "rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-log-reader-rhel8\u0026tag=v1.8.4-10" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "product": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "product_id": "rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-must-gather-rhel8\u0026tag=v1.8.4-16" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "product": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "product_id": "rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-openvpn-rhel8\u0026tag=v1.8.4-10" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "product": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "product_id": "rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rhel8-operator\u0026tag=v1.8.4-16" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "product": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "product_id": "rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-operator-bundle\u0026tag=v1.8.4-33" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "product": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "product_id": "rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-registry-rhel8\u0026tag=v1.8.4-11" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "product": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "product_id": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rsync-transfer-rhel8\u0026tag=v1.8.4-9" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "product": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "product_id": "rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-ui-rhel8\u0026tag=v1.8.4-10" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8\u0026tag=v1.8.4-9" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64" }, "product_reference": "rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64" }, "product_reference": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64" }, "product_reference": "rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64" }, "product_reference": "rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64" }, "product_reference": "rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64" }, "product_reference": "rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64" }, "product_reference": "rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64" }, "product_reference": "rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64" }, "product_reference": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64" }, "product_reference": "rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-25211", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-07-02T21:00:45+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295302" } ], "notes": [ { "category": "description", "text": "parseWildcardRules in Gin-Gonic CORS middleware before 1.6.0 mishandles a wildcard at the end of an origin string, e.g., https://example.community/* is allowed when the intention is that only https://example.com/* should be allowed, and http://localhost.example.com/* is allowed when the intention is that only http://localhost/* should be allowed.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/gin-contrib/cors: Gin mishandles a wildcard in the origin string in github.com/gin-contrib/cors", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-25211" }, { "category": "external", "summary": "RHBZ#2295302", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295302" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-25211", "url": "https://www.cve.org/CVERecord?id=CVE-2019-25211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-25211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-25211" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-869c-j7wc-8jqv", "url": "https://github.com/advisories/GHSA-869c-j7wc-8jqv" }, { "category": "external", "summary": "https://github.com/gin-contrib/cors/commit/27b723a473efd80d5a498fa9f5933c80204c850d", "url": "https://github.com/gin-contrib/cors/commit/27b723a473efd80d5a498fa9f5933c80204c850d" }, { "category": "external", "summary": "https://github.com/gin-contrib/cors/compare/v1.5.0...v1.6.0", "url": "https://github.com/gin-contrib/cors/compare/v1.5.0...v1.6.0" }, { "category": "external", "summary": "https://github.com/gin-contrib/cors/pull/106", "url": "https://github.com/gin-contrib/cors/pull/106" }, { "category": "external", "summary": "https://github.com/gin-contrib/cors/pull/57", "url": "https://github.com/gin-contrib/cors/pull/57" }, { "category": "external", "summary": "https://github.com/gin-contrib/cors/releases/tag/v1.6.0", "url": "https://github.com/gin-contrib/cors/releases/tag/v1.6.0" } ], "release_date": "2024-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T03:46:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7164" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "github.com/gin-contrib/cors: Gin mishandles a wildcard in the origin string in github.com/gin-contrib/cors" }, { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2023-45288", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268273" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "RHBZ#2268273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2687", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T03:46:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7164" }, { "category": "workaround", "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS" }, { "cve": "CVE-2023-45289", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-03-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268018" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s net/http/cookiejar standard library package. When following an HTTP redirect to a domain that is not a subdomain match or an exact match of the initial domain, an http.Client does not forward sensitive headers such as \"Authorization\" or \"Cookie\". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45289" }, { "category": "external", "summary": "RHBZ#2268018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268018" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45289", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45289" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T03:46:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7164" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect" }, { "cve": "CVE-2024-3727", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2024-04-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2274767" } ], "notes": [ { "category": "description", "text": "A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "containers/image: digest type does not guarantee valid type", "title": "Vulnerability summary" }, { "category": "other", "text": "Some conditions are necessary for this attack to occur, such as the attacker being able to upload malicious images to the registry and persuade a victim to pull them. Hence, the severity of this flaw was rated as Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3727" }, { "category": "external", "summary": "RHBZ#2274767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274767" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3727" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3727", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3727" } ], "release_date": "2024-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T03:46:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "containers/image: digest type does not guarantee valid type" }, { "cve": "CVE-2024-4068", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2024-05-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2280600" } ], "notes": [ { "category": "description", "text": "A flaw was found in the NPM package `braces.` It fails to limit the number of characters it can handle, which could lead to memory exhaustion. In `lib/parse.js,` if a malicious user sends \"imbalanced braces\" as input, the parsing will enter a loop, causing the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "braces: fails to limit the number of characters it can handle", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-4068" }, { "category": "external", "summary": "RHBZ#2280600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4068" }, { "category": "external", "summary": "https://devhub.checkmarx.com/cve-details/CVE-2024-4068/", "url": "https://devhub.checkmarx.com/cve-details/CVE-2024-4068/" }, { "category": "external", "summary": "https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308", "url": "https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308" }, { "category": "external", "summary": "https://github.com/micromatch/braces/issues/35", "url": "https://github.com/micromatch/braces/issues/35" } ], "release_date": "2024-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T03:46:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7164" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "braces: fails to limit the number of characters it can handle" }, { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T03:46:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7164" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-28180", "cwe": { "id": "CWE-409", "name": "Improper Handling of Highly Compressed Data (Data Amplification)" }, "discovery_date": "2024-03-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268854" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.", "title": "Vulnerability description" }, { "category": "summary", "text": "jose-go: improper handling of highly compressed data", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28180" }, { "category": "external", "summary": "RHBZ#2268854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180" }, { "category": "external", "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g", "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g" } ], "release_date": "2024-03-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T03:46:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7164" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jose-go: improper handling of highly compressed data" }, { "cve": "CVE-2024-28849", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2024-03-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2269576" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the follow-redirects package. While processing the cross-domain redirection, `follow-redirects` clears authorization headers, however, it misses clearing proxy-authentication headers, which contain credentials as well. This issue may lead to credential leaking, having a high impact on data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "follow-redirects: Possible credential leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28849" }, { "category": "external", "summary": "RHBZ#2269576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269576" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28849", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28849" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28849", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28849" }, { "category": "external", "summary": "https://github.com/follow-redirects/follow-redirects/security/advisories/GHSA-cxjh-pqwp-8mfp", "url": "https://github.com/follow-redirects/follow-redirects/security/advisories/GHSA-cxjh-pqwp-8mfp" } ], "release_date": "2024-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T03:46:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "follow-redirects: Possible credential leak" }, { "cve": "CVE-2024-28863", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-06-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293200" } ], "notes": [ { "category": "description", "text": "A flaw was found in ISAACS\u0027s node-tar, where it is vulnerable to a denial of service, caused by the lack of folder count validation. The vulnerability exists due to the application not properly controlling the consumption of internal resources while parsing a tar file. By sending a specially crafted request, a remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "node-tar: denial of service while parsing a tar file due to lack of folders depth validation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28863" }, { "category": "external", "summary": "RHBZ#2293200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28863", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28863" }, { "category": "external", "summary": "https://github.com/isaacs/node-tar/security/advisories/GHSA-f5x3-32g6-xq36", "url": "https://github.com/isaacs/node-tar/security/advisories/GHSA-f5x3-32g6-xq36" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240524-0005/", "url": "https://security.netapp.com/advisory/ntap-20240524-0005/" } ], "release_date": "2024-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T03:46:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "node-tar: denial of service while parsing a tar file due to lack of folders depth validation" }, { "cve": "CVE-2024-29018", "cwe": { "id": "CWE-669", "name": "Incorrect Resource Transfer Between Spheres" }, "discovery_date": "2024-03-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270591" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Moby due to excessive data output in external DNS requests from \"internal\" networks, enabling unauthorized access to sensitive system information by remote attackers. This flaw allows attackers to gain access to sensitive information by exploiting incorrect resource transfer between spheres through specially crafted requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "moby: external DNS requests from \u0027internal\u0027 networks could lead to data exfiltration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29018" }, { "category": "external", "summary": "RHBZ#2270591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29018" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29018", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29018" }, { "category": "external", "summary": "https://github.com/moby/moby/pull/46609", "url": "https://github.com/moby/moby/pull/46609" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-mq39-4gv4-mvpx", "url": "https://github.com/moby/moby/security/advisories/GHSA-mq39-4gv4-mvpx" } ], "release_date": "2024-03-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T03:46:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "moby: external DNS requests from \u0027internal\u0027 networks could lead to data exfiltration" }, { "cve": "CVE-2024-29041", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2024-06-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2290901" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Express.js minimalist web framework for node. Versions of Express.js before 4.19.0 and all pre-release alpha and beta versions of 5.0 are affected by an open redirect vulnerability using malformed URLs. When a user of Express performs a redirect using a user-provided URL, Express performs an encode [using `encodeurl`](https://github.com/pillarjs/encodeurl) on the contents before passing it to the `location` header. This issue can cause malformed URLs to be evaluated in unexpected ways by common redirect allow list implementations in Express applications, leading to an Open Redirect via bypass of a properly implemented allow list. The main method impacted is `res.location()`, but this is also called from within `res.redirect()`. The vulnerability is fixed in 4.19.2 and 5.0.0-beta.3.", "title": "Vulnerability description" }, { "category": "summary", "text": "express: cause malformed URLs to be evaluated", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Fuse 7 only uses express as part of build time development dependency, it is not part of the final product delivery.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29041" }, { "category": "external", "summary": "RHBZ#2290901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2290901" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29041", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29041" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29041", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29041" }, { "category": "external", "summary": "https://expressjs.com/en/4x/api.html#res.location", "url": "https://expressjs.com/en/4x/api.html#res.location" }, { "category": "external", "summary": "https://github.com/expressjs/express/commit/0867302ddbde0e9463d0564fea5861feb708c2dd", "url": "https://github.com/expressjs/express/commit/0867302ddbde0e9463d0564fea5861feb708c2dd" }, { "category": "external", "summary": "https://github.com/expressjs/express/commit/0b746953c4bd8e377123527db11f9cd866e39f94", "url": "https://github.com/expressjs/express/commit/0b746953c4bd8e377123527db11f9cd866e39f94" }, { "category": "external", "summary": "https://github.com/expressjs/express/pull/5539", "url": "https://github.com/expressjs/express/pull/5539" }, { "category": "external", "summary": "https://github.com/expressjs/express/security/advisories/GHSA-rv95-896h-c2vc", "url": "https://github.com/expressjs/express/security/advisories/GHSA-rv95-896h-c2vc" }, { "category": "external", "summary": "https://github.com/koajs/koa/issues/1800", "url": "https://github.com/koajs/koa/issues/1800" } ], "release_date": "2024-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T03:46:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7164" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "express: cause malformed URLs to be evaluated" }, { "cve": "CVE-2024-29180", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2024-03-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270863" } ], "notes": [ { "category": "description", "text": "A flaw was found in the webpack-dev-middleware package, where it failed to validate the supplied URL address sufficiently before returning local files. This flaw allows an attacker to craft URLs to return arbitrary local files from the developer\u0027s machine. The lack of normalization before calling the middleware also allows the attacker to perform path traversal attacks on the target environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "webpack-dev-middleware: lack of URL validation may lead to file leak", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in webpack-dev represents a important security issue due to its potential to expose sensitive files and compromise developer machines. By failing to validate URLs and normalize paths effectively, the middleware allows attackers to craft malicious requests that can retrieve arbitrary local files or perform unauthorized path traversal. This could lead to unauthorized access to confidential information, including source code, configuration files, and even system-level files. Given the widespread use of webpack-dev-middleware in web development environments, addressing this vulnerability promptly is important to prevent serious data breaches and protect the integrity of development processes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29180" }, { "category": "external", "summary": "RHBZ#2270863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270863" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29180", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29180" }, { "category": "external", "summary": "https://github.com/webpack/webpack-dev-middleware/security/advisories/GHSA-wr3j-pwj9-hqq6", "url": "https://github.com/webpack/webpack-dev-middleware/security/advisories/GHSA-wr3j-pwj9-hqq6" } ], "release_date": "2024-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T03:46:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7164" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "webpack-dev-middleware: lack of URL validation may lead to file leak" }, { "cve": "CVE-2024-39338", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-08-13T17:21:32.774718+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2304369" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Axios HTTP Client. It is vulnerable to a server-side request forgery attack (SSRF) caused by unexpected behavior where requests for path-relative URLs get processed as protocol-relative URLs. This flaw allows an attacker to perform arbitrary requests from the server, potentially accessing internal systems or exfiltrating sensitive data.", "title": "Vulnerability description" }, { "category": "summary", "text": "axios: axios: Server-Side Request Forgery", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as IMPORTANT because it can be exploited remotely with low complexity and without user interaction, it poses a significant risk to confidentiality.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-39338" }, { "category": "external", "summary": "RHBZ#2304369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304369" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-39338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-39338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39338" }, { "category": "external", "summary": "https://github.com/axios/axios/releases", "url": "https://github.com/axios/axios/releases" }, { "category": "external", "summary": "https://jeffhacks.com/advisories/2024/06/24/CVE-2024-39338.html", "url": "https://jeffhacks.com/advisories/2024/06/24/CVE-2024-39338.html" } ], "release_date": "2024-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T03:46:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7164" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "axios: axios: Server-Side Request Forgery" } ] }
wid-sec-w-2024-1071
Vulnerability from csaf_certbund
Published
2024-05-07 22:00
Modified
2024-11-13 23:00
Summary
Golang Go: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Go ist eine quelloffene Programmiersprache.
Angriff
Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Golang Go ausnutzen, um beliebigen Code auszuführen oder einen 'Denial of Service'-Zustand zu verursachen.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Go ist eine quelloffene Programmiersprache.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Golang Go ausnutzen, um beliebigen Code auszuf\u00fchren oder einen \u0027Denial of Service\u0027-Zustand zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1071 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1071.json" }, { "category": "self", "summary": "WID-SEC-2024-1071 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1071" }, { "category": "external", "summary": "Golang Announce vom 2024-05-07", "url": "https://groups.google.com/g/golang-announce/c/wkkO4P9stm0" }, { "category": "external", "summary": "Golang Vulnerability Report vom 2024-05-07", "url": "https://groups.google.com/g/golang-announce/c/wkkO4P9stm0" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1573-1 vom 2024-05-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018487.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1574-1 vom 2024-05-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018486.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1587-1 vom 2024-05-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018503.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1588-1 vom 2024-05-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018502.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6886-1 vom 2024-07-09", "url": "https://ubuntu.com/security/notices/USN-6886-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4697 vom 2024-07-23", "url": "https://access.redhat.com/errata/RHSA-2024:4697" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4616 vom 2024-07-25", "url": "https://access.redhat.com/errata/RHSA-2024:4616" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4613 vom 2024-07-25", "url": "https://access.redhat.com/errata/RHSA-2024:4613" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4872 vom 2024-07-26", "url": "https://access.redhat.com/errata/RHSA-2024:4872" }, { "category": "external", "summary": "IBM Security Bulletin 7161954 vom 2024-07-30", "url": "https://www.ibm.com/support/pages/node/7161954" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4982 vom 2024-08-02", "url": "https://access.redhat.com/errata/RHSA-2024:4982" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202408-07 vom 2024-08-07", "url": "https://security.gentoo.org/glsa/202408-07" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5291 vom 2024-08-14", "url": "https://access.redhat.com/errata/RHSA-2024:5291" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-5291 vom 2024-08-14", "url": "https://linux.oracle.com/errata/ELSA-2024-5291.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5547 vom 2024-08-19", "url": "https://access.redhat.com/errata/RHSA-2024:5547" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3089-1 vom 2024-09-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019369.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6221 vom 2024-09-03", "url": "https://access.redhat.com/errata/RHSA-2024:6221" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6462 vom 2024-09-09", "url": "https://access.redhat.com/errata/RHSA-2024:6462" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6765 vom 2024-09-18", "url": "https://access.redhat.com/errata/RHSA-2024:6765" }, { "category": "external", "summary": "IBM Security Bulletin 7169778 vom 2024-09-24", "url": "https://www.ibm.com/support/pages/node/7169778" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6969 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:6969" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7164 vom 2024-09-26", "url": "https://access.redhat.com/errata/RHSA-2024:7164" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-6969 vom 2024-09-26", "url": "https://linux.oracle.com/errata/ELSA-2024-6969.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7548 vom 2024-10-16", "url": "https://access.redhat.com/errata/RHSA-2024:7548" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6341 vom 2024-10-23", "url": "https://access.redhat.com/errata/RHSA-2024:6341" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3755-1 vom 2024-10-24", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/IDZD3NVTACJTTUYRJDCRM2C2RTOJVHD6/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3772-1 vom 2024-10-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019688.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3938-1 vom 2024-11-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019791.html" }, { "category": "external", "summary": "Red Hat vom 2024-11-12", "url": "https://access.redhat.com/errata/RHSA-2024:9089" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:9135 vom 2024-11-12", "url": "https://access.redhat.com/errata/RHSA-2024:9135" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:9098 vom 2024-11-12", "url": "https://access.redhat.com/errata/RHSA-2024:9098" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:9115 vom 2024-11-12", "url": "https://access.redhat.com/errata/RHSA-2024:9115" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:9277 vom 2024-11-12", "url": "https://access.redhat.com/errata/RHSA-2024:9277" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:9200 vom 2024-11-12", "url": "https://access.redhat.com/errata/RHSA-2024:9200" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:9485 vom 2024-11-13", "url": "https://access.redhat.com/errata/RHSA-2024:9485" } ], "source_lang": "en-US", "title": "Golang Go: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-11-13T23:00:00.000+00:00", "generator": { "date": "2024-11-14T10:21:58.062+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-1071", "initial_release_date": "2024-05-07T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-09T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE, Go und Red Hat aufgenommen" }, { "date": "2024-07-09T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-22T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-24T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-25T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-30T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-08-01T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-08-06T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-08-13T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-08-14T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-08-19T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-03T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2024-09-08T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-18T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-09-25T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-10-15T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-22T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-23T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-29T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-11-07T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-11-11T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-11-13T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "24" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.22.3", "product": { "name": "Golang Go \u003c1.22.3", "product_id": "T034594" } }, { "category": "product_version", "name": "1.22.3", "product": { "name": "Golang Go 1.22.3", "product_id": "T034594-fixed", "product_identification_helper": { "cpe": "cpe:/a:golang:go:1.22.3" } } }, { "category": "product_version_range", "name": "\u003c1.21.10", "product": { "name": "Golang Go \u003c1.21.10", "product_id": "T034595" } }, { "category": "product_version", "name": "1.21.10", "product": { "name": "Golang Go 1.21.10", "product_id": "T034595-fixed", "product_identification_helper": { "cpe": "cpe:/a:golang:go:1.21.10" } } } ], "category": "product_name", "name": "Go" } ], "category": "vendor", "name": "Golang" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c10.1.16.2", "product": { "name": "IBM Spectrum Protect Plus \u003c10.1.16.2", "product_id": "T036379" } }, { "category": "product_version", "name": "10.1.16.2", "product": { "name": "IBM Spectrum Protect Plus 10.1.16.2", "product_id": "T036379-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect_plus:10.1.16.2" } } }, { "category": "product_version_range", "name": "\u003c10.1.16.3", "product": { "name": "IBM Spectrum Protect Plus \u003c10.1.16.3", "product_id": "T037795" } }, { "category": "product_version", "name": "10.1.16.3", "product": { "name": "IBM Spectrum Protect Plus 10.1.16.3", "product_id": "T037795-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect_plus:10.1.16.3" } } } ], "category": "product_name", "name": "Spectrum Protect Plus" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "9", "product": { "name": "Red Hat Enterprise Linux 9", "product_id": "T038904", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "Kube Descheduler Operator 5", "product": { "name": "Red Hat OpenShift Kube Descheduler Operator 5", "product_id": "T033270", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:kube_descheduler_operator_5" } } }, { "category": "product_version_range", "name": "Data Foundation \u003c4.16.1", "product": { "name": "Red Hat OpenShift Data Foundation \u003c4.16.1", "product_id": "T036951" } }, { "category": "product_version", "name": "Data Foundation 4.16.1", "product": { "name": "Red Hat OpenShift Data Foundation 4.16.1", "product_id": "T036951-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:data_foundation__4.16.1" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-24787", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Golang Go. Dieser Fehler besteht w\u00e4hrend der Erstellung eines Go-Moduls, das CGO enth\u00e4lt, welches die Apple-Version von ld verwendet. Ein entfernter, anonymer Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen." } ], "product_status": { "known_affected": [ "T038904", "T002207", "67646", "T033270", "T000126", "T034594", "T036379", "T036951", "T012167", "T004914", "T037795", "T034595" ] }, "release_date": "2024-05-07T22:00:00.000+00:00", "title": "CVE-2024-24787" }, { "cve": "CVE-2024-24788", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Golang Go. Dieser Fehler besteht aufgrund einer unsachgem\u00e4\u00dfen Behandlung von DNS-Anfragen, die es den Lookup-Funktionen erlaubt, in einer Endlosschleife stecken zu bleiben. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T038904", "T002207", "67646", "T033270", "T000126", "T034594", "T036379", "T036951", "T012167", "T004914", "T037795", "T034595" ] }, "release_date": "2024-05-07T22:00:00.000+00:00", "title": "CVE-2024-24788" } ] }
wid-sec-w-2024-1913
Vulnerability from csaf_certbund
Published
2024-08-22 22:00
Modified
2024-12-03 23:00
Summary
Red Hat OpenShift Container Platform: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Red Hat OpenShift Container Platform ausnutzen, um seine Privilegien zu erhöhen, beliebigen Code auszuführen, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsmaßnahmen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Red Hat OpenShift Container Platform ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1913 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1913.json" }, { "category": "self", "summary": "WID-SEC-2024-1913 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1913" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5433 vom 2024-08-22", "url": "https://access.redhat.com/errata/RHSA-2024:5433" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5436 vom 2024-08-22", "url": "https://access.redhat.com/errata/RHSA-2024:5436" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5439 vom 2024-08-22", "url": "https://access.redhat.com/errata/RHSA-2024:5439" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5442 vom 2024-08-22", "url": "https://access.redhat.com/errata/RHSA-2024:5442" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5444 vom 2024-08-22", "url": "https://access.redhat.com/errata/RHSA-2024:5444" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5446 vom 2024-08-22", "url": "https://access.redhat.com/errata/RHSA-2024:5446" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5749 vom 2024-08-22", "url": "https://access.redhat.com/errata/RHSA-2024:5749" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6054 vom 2024-08-30", "url": "https://access.redhat.com/errata/RHSA-2024:6054" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12606 vom 2024-09-03", "url": "https://linux.oracle.com/errata/ELSA-2024-12606.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6159 vom 2024-09-03", "url": "https://access.redhat.com/errata/RHSA-2024:6159" }, { "category": "external", "summary": "ORACLE OVMSA-2024-0011 vom 2024-09-04", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2024-September/001099.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6011 vom 2024-09-04", "url": "https://access.redhat.com/errata/RHSA-2024:6011" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6409 vom 2024-09-11", "url": "https://access.redhat.com/errata/RHSA-2024:6409" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6667 vom 2024-09-13", "url": "https://access.redhat.com/errata/RHSA-2024:6667" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6642 vom 2024-09-18", "url": "https://access.redhat.com/errata/RHSA-2024:6642" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6755 vom 2024-09-18", "url": "https://access.redhat.com/errata/RHSA-2024:6755" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6687 vom 2024-09-19", "url": "https://access.redhat.com/errata/RHSA-2024:6687" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6685 vom 2024-09-19", "url": "https://access.redhat.com/errata/RHSA-2024:6685" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7001 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:7001" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6998 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:6998" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6994 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:6994" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6995 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:6995" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6997 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:6997" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7000 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:7000" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6811 vom 2024-09-25", "url": "https://access.redhat.com/errata/RHSA-2024:6811" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7237 vom 2024-09-26", "url": "https://access.redhat.com/errata/RHSA-2024:7237" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7174 vom 2024-10-02", "url": "https://access.redhat.com/errata/RHSA-2024:7174" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7436 vom 2024-10-02", "url": "https://access.redhat.com/errata/RHSA-2024:7436" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3722 vom 2024-10-02", "url": "https://access.redhat.com/errata/RHSA-2024:3722" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3718 vom 2024-10-02", "url": "https://access.redhat.com/errata/RHSA-2024:3718" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7624 vom 2024-10-03", "url": "https://access.redhat.com/errata/RHSA-2024:7624" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7184 vom 2024-10-03", "url": "https://access.redhat.com/errata/RHSA-2024:7184" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7324 vom 2024-10-02", "url": "https://access.redhat.com/errata/RHSA-2024:7324" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7744 vom 2024-10-07", "url": "https://access.redhat.com/errata/RHSA-2024:7744" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7323 vom 2024-10-07", "url": "https://access.redhat.com/errata/RHSA-2024:7323" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:8040 vom 2024-10-14", "url": "https://access.redhat.com/errata/RHSA-2024:8040" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:8318 vom 2024-10-23", "url": "https://access.redhat.com/errata/RHSA-2024:8318" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:8677 vom 2024-10-30", "url": "https://access.redhat.com/errata/RHSA-2024:8677" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3803-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019712.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3849-1 vom 2024-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019742.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-8856 vom 2024-11-06", "url": "https://linux.oracle.com/errata/ELSA-2024-8856.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-8876 vom 2024-11-06", "url": "https://linux.oracle.com/errata/ELSA-2024-8876.html" }, { "category": "external", "summary": "Red Hat vom 2024-11-12", "url": "https://access.redhat.com/errata/RHSA-2024:9089" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10135 vom 2024-11-21", "url": "https://access.redhat.com/errata/RHSA-2024:10135" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10775 vom 2024-12-04", "url": "https://access.redhat.com/errata/RHSA-2024:10775" } ], "source_lang": "en-US", "title": "Red Hat OpenShift Container Platform: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-12-03T23:00:00.000+00:00", "generator": { "date": "2024-12-04T11:16:51.939+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-1913", "initial_release_date": "2024-08-22T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-22T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-08-29T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-02T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-09-03T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-04T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von ORACLE und Red Hat aufgenommen" }, { "date": "2024-09-11T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-12T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-17T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-18T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-24T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-26T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-01T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-03T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-07T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-13T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-23T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-30T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2024-10-31T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-11-05T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-11-06T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-11-11T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-11-20T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-12-03T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "24" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "Advanced Cluster Security for Kubernetes 4", "product": { "name": "Red Hat Enterprise Linux Advanced Cluster Security for Kubernetes 4", "product_id": "T027916", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:advanced_cluster_security_for_kubernetes_4" } } }, { "category": "product_version", "name": "9", "product": { "name": "Red Hat Enterprise Linux 9", "product_id": "T038904", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_version_range", "name": "Container Platform \u003c4.14.35", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.14.35", "product_id": "T037037" } }, { "category": "product_version", "name": "Container Platform 4.14.35", "product": { "name": "Red Hat OpenShift Container Platform 4.14.35", "product_id": "T037037-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.35" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.15.28", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.15.28", "product_id": "T037038" } }, { "category": "product_version", "name": "Container Platform 4.15.28", "product": { "name": "Red Hat OpenShift Container Platform 4.15.28", "product_id": "T037038-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.15.28" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.13.48", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.13.48", "product_id": "T037039" } }, { "category": "product_version", "name": "Container Platform 4.13.48", "product": { "name": "Red Hat OpenShift Container Platform 4.13.48", "product_id": "T037039-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.13.48" } } }, { "category": "product_version", "name": "CodeReady Workspaces", "product": { "name": "Red Hat OpenShift CodeReady Workspaces", "product_id": "T037618", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:codeready_workspaces" } } }, { "category": "product_version", "name": "Logging Subsystem 5.9.7", "product": { "name": "Red Hat OpenShift Logging Subsystem 5.9.7", "product_id": "T037939", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:logging_subsystem_5.9.7" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.14.38", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.14.38", "product_id": "T037940" } }, { "category": "product_version", "name": "Container Platform 4.14.38", "product": { "name": "Red Hat OpenShift Container Platform 4.14.38", "product_id": "T037940-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.38" } } }, { "category": "product_version_range", "name": "Data Foundation \u003c4.14.11", "product": { "name": "Red Hat OpenShift Data Foundation \u003c4.14.11", "product_id": "T037941" } }, { "category": "product_version", "name": "Data Foundation 4.14.11", "product": { "name": "Red Hat OpenShift Data Foundation 4.14.11", "product_id": "T037941-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:data_foundation__4.14.11" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-15209", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2018-15209" }, { "cve": "CVE-2021-46939", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2021-46939" }, { "cve": "CVE-2021-47018", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2021-47018" }, { "cve": "CVE-2021-47257", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2021-47257" }, { "cve": "CVE-2021-47284", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2021-47284" }, { "cve": "CVE-2021-47304", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2021-47304" }, { "cve": "CVE-2021-47373", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2021-47373" }, { "cve": "CVE-2021-47383", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2021-47383" }, { "cve": "CVE-2021-47408", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2021-47408" }, { "cve": "CVE-2021-47461", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2021-47461" }, { "cve": "CVE-2021-47468", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2021-47468" }, { "cve": "CVE-2021-47491", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2021-47491" }, { "cve": "CVE-2021-47548", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2021-47548" }, { "cve": "CVE-2021-47579", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2021-47579" }, { "cve": "CVE-2021-47624", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2021-47624" }, { "cve": "CVE-2022-48632", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2022-48632" }, { "cve": "CVE-2022-48637", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2022-48637" }, { "cve": "CVE-2022-48743", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2022-48743" }, { "cve": "CVE-2022-48747", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2022-48747" }, { "cve": "CVE-2022-48757", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2022-48757" }, { "cve": "CVE-2023-25433", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-25433" }, { "cve": "CVE-2023-28746", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-28746" }, { "cve": "CVE-2023-45142", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-45142" }, { "cve": "CVE-2023-45290", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-45290" }, { "cve": "CVE-2023-47108", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-47108" }, { "cve": "CVE-2023-48795", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-48795" }, { "cve": "CVE-2023-52356", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52356" }, { "cve": "CVE-2023-52448", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52448" }, { "cve": "CVE-2023-52451", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52451" }, { "cve": "CVE-2023-52458", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52458" }, { "cve": "CVE-2023-52463", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52463" }, { "cve": "CVE-2023-52469", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52469" }, { "cve": "CVE-2023-52471", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52471" }, { "cve": "CVE-2023-52486", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52486" }, { "cve": "CVE-2023-52530", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52530" }, { "cve": "CVE-2023-52619", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52619" }, { "cve": "CVE-2023-52622", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52622" }, { "cve": "CVE-2023-52623", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52623" }, { "cve": "CVE-2023-52635", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52635" }, { "cve": "CVE-2023-52648", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52648" }, { "cve": "CVE-2023-52651", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52651" }, { "cve": "CVE-2023-52653", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52653" }, { "cve": "CVE-2023-52658", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52658" }, { "cve": "CVE-2023-52662", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52662" }, { "cve": "CVE-2023-52679", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52679" }, { "cve": "CVE-2023-52707", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52707" }, { "cve": "CVE-2023-52730", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52730" }, { "cve": "CVE-2023-52756", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52756" }, { "cve": "CVE-2023-52762", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52762" }, { "cve": "CVE-2023-52764", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52764" }, { "cve": "CVE-2023-52771", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52771" }, { "cve": "CVE-2023-52775", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52775" }, { "cve": "CVE-2023-52777", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52777" }, { "cve": "CVE-2023-52784", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52784" }, { "cve": "CVE-2023-52791", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52791" }, { "cve": "CVE-2023-52796", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52796" }, { "cve": "CVE-2023-52803", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52803" }, { "cve": "CVE-2023-52809", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52809" }, { "cve": "CVE-2023-52811", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52811" }, { "cve": "CVE-2023-52832", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52832" }, { "cve": "CVE-2023-52834", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52834" }, { "cve": "CVE-2023-52845", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52845" }, { "cve": "CVE-2023-52847", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52847" }, { "cve": "CVE-2023-52864", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52864" }, { "cve": "CVE-2023-52885", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-52885" }, { "cve": "CVE-2023-6228", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2023-6228" }, { "cve": "CVE-2024-21823", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-21823" }, { "cve": "CVE-2024-2201", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-2201" }, { "cve": "CVE-2024-24788", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-24788" }, { "cve": "CVE-2024-24790", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-24790" }, { "cve": "CVE-2024-25739", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-25739" }, { "cve": "CVE-2024-26586", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26586" }, { "cve": "CVE-2024-26601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26601" }, { "cve": "CVE-2024-26614", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26614" }, { "cve": "CVE-2024-26640", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26640" }, { "cve": "CVE-2024-26660", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26660" }, { "cve": "CVE-2024-26669", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26669" }, { "cve": "CVE-2024-26686", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26686" }, { "cve": "CVE-2024-26698", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26698" }, { "cve": "CVE-2024-26704", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26704" }, { "cve": "CVE-2024-26733", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26733" }, { "cve": "CVE-2024-26737", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26737" }, { "cve": "CVE-2024-26740", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26740" }, { "cve": "CVE-2024-26772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26772" }, { "cve": "CVE-2024-26773", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26773" }, { "cve": "CVE-2024-26802", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26802" }, { "cve": "CVE-2024-26810", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26810" }, { "cve": "CVE-2024-26837", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26837" }, { "cve": "CVE-2024-26840", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26840" }, { "cve": "CVE-2024-26843", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26843" }, { "cve": "CVE-2024-26852", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26852" }, { "cve": "CVE-2024-26853", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26853" }, { "cve": "CVE-2024-26855", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26855" }, { "cve": "CVE-2024-26870", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26870" }, { "cve": "CVE-2024-26878", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26878" }, { "cve": "CVE-2024-26897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26897" }, { "cve": "CVE-2024-26908", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26908" }, { "cve": "CVE-2024-26921", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26921" }, { "cve": "CVE-2024-26925", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26925" }, { "cve": "CVE-2024-26930", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26930" }, { "cve": "CVE-2024-26940", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26940" }, { "cve": "CVE-2024-26947", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26947" }, { "cve": "CVE-2024-26958", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26958" }, { "cve": "CVE-2024-26960", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26960" }, { "cve": "CVE-2024-26961", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-26961" }, { "cve": "CVE-2024-27010", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-27010" }, { "cve": "CVE-2024-27011", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-27011" }, { "cve": "CVE-2024-27019", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-27019" }, { "cve": "CVE-2024-27020", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-27020" }, { "cve": "CVE-2024-27025", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-27025" }, { "cve": "CVE-2024-27030", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-27030" }, { "cve": "CVE-2024-27046", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-27046" }, { "cve": "CVE-2024-27052", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-27052" }, { "cve": "CVE-2024-27062", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-27062" }, { "cve": "CVE-2024-27065", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-27065" }, { "cve": "CVE-2024-27388", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-27388" }, { "cve": "CVE-2024-27395", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-27395" }, { "cve": "CVE-2024-27434", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-27434" }, { "cve": "CVE-2024-31076", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-31076" }, { "cve": "CVE-2024-33621", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-33621" }, { "cve": "CVE-2024-34064", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-34064" }, { "cve": "CVE-2024-35789", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35789" }, { "cve": "CVE-2024-35790", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35790" }, { "cve": "CVE-2024-35801", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35801" }, { "cve": "CVE-2024-35807", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35807" }, { "cve": "CVE-2024-35810", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35810" }, { "cve": "CVE-2024-35814", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35814" }, { "cve": "CVE-2024-35823", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35823" }, { "cve": "CVE-2024-35824", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35824" }, { "cve": "CVE-2024-35845", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35845" }, { "cve": "CVE-2024-35847", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35847" }, { "cve": "CVE-2024-35852", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35852" }, { "cve": "CVE-2024-35876", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35876" }, { "cve": "CVE-2024-35885", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35885" }, { "cve": "CVE-2024-35893", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35893" }, { "cve": "CVE-2024-35896", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35896" }, { "cve": "CVE-2024-35897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35897" }, { "cve": "CVE-2024-35899", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35899" }, { "cve": "CVE-2024-35900", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35900" }, { "cve": "CVE-2024-35907", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35907" }, { "cve": "CVE-2024-35910", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35910" }, { "cve": "CVE-2024-35912", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35912" }, { "cve": "CVE-2024-35924", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35924" }, { "cve": "CVE-2024-35925", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35925" }, { "cve": "CVE-2024-35930", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35930" }, { "cve": "CVE-2024-35937", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35937" }, { "cve": "CVE-2024-35938", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35938" }, { "cve": "CVE-2024-35946", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35946" }, { "cve": "CVE-2024-35947", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35947" }, { "cve": "CVE-2024-35952", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35952" }, { "cve": "CVE-2024-35962", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-35962" }, { "cve": "CVE-2024-36000", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36000" }, { "cve": "CVE-2024-36005", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36005" }, { "cve": "CVE-2024-36006", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36006" }, { "cve": "CVE-2024-36010", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36010" }, { "cve": "CVE-2024-36016", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36016" }, { "cve": "CVE-2024-36017", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36017" }, { "cve": "CVE-2024-36020", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36020" }, { "cve": "CVE-2024-36025", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36025" }, { "cve": "CVE-2024-36270", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36270" }, { "cve": "CVE-2024-36286", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36286" }, { "cve": "CVE-2024-36489", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36489" }, { "cve": "CVE-2024-36886", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36886" }, { "cve": "CVE-2024-36889", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36889" }, { "cve": "CVE-2024-36896", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36896" }, { "cve": "CVE-2024-36904", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36904" }, { "cve": "CVE-2024-36905", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36905" }, { "cve": "CVE-2024-36917", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36917" }, { "cve": "CVE-2024-36921", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36921" }, { "cve": "CVE-2024-36922", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36922" }, { "cve": "CVE-2024-36927", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36927" }, { "cve": "CVE-2024-36929", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36929" }, { "cve": "CVE-2024-36933", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36933" }, { "cve": "CVE-2024-36940", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36940" }, { "cve": "CVE-2024-36941", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36941" }, { "cve": "CVE-2024-36945", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36945" }, { "cve": "CVE-2024-36950", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36950" }, { "cve": "CVE-2024-36954", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36954" }, { "cve": "CVE-2024-36960", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36960" }, { "cve": "CVE-2024-36971", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36971" }, { "cve": "CVE-2024-36978", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36978" }, { "cve": "CVE-2024-36979", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-36979" }, { "cve": "CVE-2024-37370", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-37370" }, { "cve": "CVE-2024-37371", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-37371" }, { "cve": "CVE-2024-37891", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-37891" }, { "cve": "CVE-2024-38384", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-38384" }, { "cve": "CVE-2024-38428", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-38428" }, { "cve": "CVE-2024-38473", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-38473" }, { "cve": "CVE-2024-38538", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-38538" }, { "cve": "CVE-2024-38555", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-38555" }, { "cve": "CVE-2024-38556", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-38556" }, { "cve": "CVE-2024-38573", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-38573" }, { "cve": "CVE-2024-38575", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-38575" }, { "cve": "CVE-2024-38586", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-38586" }, { "cve": "CVE-2024-38596", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-38596" }, { "cve": "CVE-2024-38598", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-38598" }, { "cve": "CVE-2024-38615", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-38615" }, { "cve": "CVE-2024-38627", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-38627" }, { "cve": "CVE-2024-38663", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-38663" }, { "cve": "CVE-2024-39276", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-39276" }, { "cve": "CVE-2024-39472", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-39472" }, { "cve": "CVE-2024-39476", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-39476" }, { "cve": "CVE-2024-39487", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-39487" }, { "cve": "CVE-2024-39502", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-39502" }, { "cve": "CVE-2024-39573", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-39573" }, { "cve": "CVE-2024-40897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-40897" }, { "cve": "CVE-2024-40927", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-40927" }, { "cve": "CVE-2024-40974", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-40974" }, { "cve": "CVE-2024-6104", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-6104" }, { "cve": "CVE-2024-6345", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-6345" }, { "cve": "CVE-2024-6409", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Red Hat OpenShift. Diese Fehler bestehen in mehreren Komponenten wie dem Apache HTTP Server, Golang Go, GStreamer, libTIFF oder dem Linux-Kernel, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Out-of-bound-Read, einem Use-after-free, einer Race Condition oder einer NULL- Pointer-Dereferenz und mehr. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen, Dateien und Daten zu manipulieren oder Sicherheitsma\u00dfnahmen zu umgehen. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T037618", "T038904", "T027916", "T037939", "T002207", "67646", "T037037", "T037940", "T037038", "T037941", "T037039", "T004914" ] }, "release_date": "2024-08-22T22:00:00.000+00:00", "title": "CVE-2024-6409" } ] }
gsd-2024-24788
Vulnerability from gsd
Modified
2024-01-31 06:02
Details
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Aliases
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-24788" ], "id": "GSD-2024-24788", "modified": "2024-01-31T06:02:40.038026Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2024-24788", "STATE": "RESERVED" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] } } } }
ghsa-2jwv-jmq4-4j3r
Vulnerability from github
Published
2024-05-08 18:30
Modified
2024-06-14 15:31
Details
A malformed DNS message in response to a query can cause the Lookup functions to get stuck in an infinite loop.
{ "affected": [], "aliases": [ "CVE-2024-24788" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-05-08T16:15:08Z", "severity": null }, "details": "A malformed DNS message in response to a query can cause the Lookup functions to get stuck in an infinite loop.", "id": "GHSA-2jwv-jmq4-4j3r", "modified": "2024-06-14T15:31:24Z", "published": "2024-05-08T18:30:49Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "type": "WEB", "url": "https://go.dev/cl/578375" }, { "type": "WEB", "url": "https://go.dev/issue/66754" }, { "type": "WEB", "url": "https://groups.google.com/g/golang-announce/c/wkkO4P9stm0" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2024-2824" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240605-0002" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240614-0001" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/05/08/3" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.