Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-46136 (GCVE-0-2023-46136)
Vulnerability from cvelistv5
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T20:37:39.469Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
},
{
"name": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"tags": [
"x_transferred"
],
"url": "https://security.netapp.com/advisory/ntap-20231124-0008/"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "werkzeug",
"vendor": "pallets",
"versions": [
{
"status": "affected",
"version": "\u003c 3.0.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-407",
"description": "CWE-407: Inefficient Algorithmic Complexity",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-400",
"description": "CWE-400: Uncontrolled Resource Consumption",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-11-24T09:06:33.674Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
},
{
"name": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"url": "https://security.netapp.com/advisory/ntap-20231124-0008/"
}
],
"source": {
"advisory": "GHSA-hrfv-mqp8-q5rw",
"discovery": "UNKNOWN"
},
"title": "Werkzeug vulnerable to high resource usage when parsing multipart/form-data containing a large part with CR/LF character at the beginning"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2023-46136",
"datePublished": "2023-10-24T23:48:56.960Z",
"dateReserved": "2023-10-16T17:51:35.574Z",
"dateUpdated": "2025-02-13T17:14:17.737Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2023-46136\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2023-10-25T18:17:36.753\",\"lastModified\":\"2024-11-21T08:27:57.400\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.\"},{\"lang\":\"es\",\"value\":\"Werkzeug es una librer\u00eda completa de aplicaciones web WSGI. Si se carga un archivo que comienza con CR o LF y luego va seguido de megabytes de datos sin estos caracteres: todos estos bytes se agregan fragmento a fragmento en una matriz de bytes interna y la b\u00fasqueda de los l\u00edmites se realiza en un b\u00fafer en crecimiento. Esto permite a un atacante provocar una denegaci\u00f3n de servicio enviando datos multiparte manipulados a un endpoint que los analizar\u00e1. La cantidad de tiempo de CPU necesaria puede impedir que los procesos de trabajo manejen solicitudes leg\u00edtimas. Esta vulnerabilidad ha sido parcheada en la versi\u00f3n 3.0.1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.1,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"},{\"lang\":\"en\",\"value\":\"CWE-407\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.3.8\",\"matchCriteriaId\":\"F6578217-312C-44C5-851E-7F6FC6C0F8C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:palletsprojects:werkzeug:3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ECAF2F0-90D0-4564-93A5-0EAE8B317123\"}]}]}],\"references\":[{\"url\":\"https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20231124-0008/\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20231124-0008/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
}
}
WID-SEC-W-2024-0662
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM InfoSphere Information Server ist eine Softwareplattform zur Integration heterogener Daten.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in IBM InfoSphere Information Server ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu verursachen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- Sonstiges\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-0662 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0662.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-0662 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0662"
},
{
"category": "external",
"summary": "IBM Security Bulletin vom 2024-03-19",
"url": "https://www.ibm.com/support/pages/node/7116638"
},
{
"category": "external",
"summary": "IBM Security Bulletin vom 2024-03-19",
"url": "https://www.ibm.com/support/pages/node/7116639"
}
],
"source_lang": "en-US",
"title": "IBM InfoSphere Information Server: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-11-18T23:00:00.000+00:00",
"generator": {
"date": "2024-11-19T11:34:58.124+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.8"
}
},
"id": "WID-SEC-W-2024-0662",
"initial_release_date": "2024-03-19T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-03-19T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-11-18T23:00:00.000+00:00",
"number": "2",
"summary": "Pr\u00fcfung Produkteintragung"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c11.7.1.4",
"product": {
"name": "IBM InfoSphere Information Server \u003c11.7.1.4",
"product_id": "T033572"
}
},
{
"category": "product_version",
"name": "11.7.1.4",
"product": {
"name": "IBM InfoSphere Information Server 11.7.1.4",
"product_id": "T033572-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:infosphere_information_server:11.7.1.4"
}
}
}
],
"category": "product_name",
"name": "InfoSphere Information Server"
}
],
"category": "vendor",
"name": "IBM"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-4886",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM InfoSphere Information Server. Diese Fehler bestehen in der Kubernetes-Komponente aufgrund eines Fehler bei der Bereinigung von Pfaden und einer unsachgem\u00e4\u00dfen Eingabevalidierung. Durch Senden einer speziell gestalteten Anfrage kann ein entfernter, authentifizierter Angreifer diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T033572"
]
},
"release_date": "2024-03-19T23:00:00.000+00:00",
"title": "CVE-2022-4886"
},
{
"cve": "CVE-2023-5043",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM InfoSphere Information Server. Diese Fehler bestehen in der Kubernetes-Komponente aufgrund eines Fehler bei der Bereinigung von Pfaden und einer unsachgem\u00e4\u00dfen Eingabevalidierung. Durch Senden einer speziell gestalteten Anfrage kann ein entfernter, authentifizierter Angreifer diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T033572"
]
},
"release_date": "2024-03-19T23:00:00.000+00:00",
"title": "CVE-2023-5043"
},
{
"cve": "CVE-2023-5044",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM InfoSphere Information Server. Diese Fehler bestehen in der Kubernetes-Komponente aufgrund eines Fehler bei der Bereinigung von Pfaden und einer unsachgem\u00e4\u00dfen Eingabevalidierung. Durch Senden einer speziell gestalteten Anfrage kann ein entfernter, authentifizierter Angreifer diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T033572"
]
},
"release_date": "2024-03-19T23:00:00.000+00:00",
"title": "CVE-2023-5044"
},
{
"cve": "CVE-2023-46136",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle in IBM InfoSphere Information Server. Dieser Fehler besteht in der Komponente Pallets Werkzeug beim Parsen von multipart/form-data, die einen gro\u00dfen Teil mit CR/LF-Zeichen am Anfang enthalten. Durch das Senden einer speziell gestalteten Anfrage kann ein benachbarter, authentifizierter Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T033572"
]
},
"release_date": "2024-03-19T23:00:00.000+00:00",
"title": "CVE-2023-46136"
}
]
}
wid-sec-w-2024-3195
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Oracle Communications umfasst branchenspezifische L\u00f6sungen f\u00fcr die Telekommunikationsbranche.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-3195 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3195.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-3195 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3195"
},
{
"category": "external",
"summary": "Oracle Critical Patch Update Advisory - October 2024 - Appendix Oracle Communications vom 2024-10-15",
"url": "https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixCGBU"
}
],
"source_lang": "en-US",
"title": "Oracle Communications: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-10-15T22:00:00.000+00:00",
"generator": {
"date": "2024-10-16T10:12:35.400+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.8"
}
},
"id": "WID-SEC-W-2024-3195",
"initial_release_date": "2024-10-15T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-10-15T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "9.1.1.3.0",
"product": {
"name": "Oracle Communications 9.1.1.3.0",
"product_id": "T027333",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.1.1.3.0"
}
}
},
{
"category": "product_version",
"name": "12.6.1.0.0",
"product": {
"name": "Oracle Communications 12.6.1.0.0",
"product_id": "T027338",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:12.6.1.0.0"
}
}
},
{
"category": "product_version",
"name": "5.1",
"product": {
"name": "Oracle Communications 5.1",
"product_id": "T028684",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:5.1"
}
}
},
{
"category": "product_version",
"name": "15.0.0.0.0",
"product": {
"name": "Oracle Communications 15.0.0.0.0",
"product_id": "T032090",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:15.0.0.0.0"
}
}
},
{
"category": "product_version",
"name": "23.4.0",
"product": {
"name": "Oracle Communications 23.4.0",
"product_id": "T032091",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:23.4.0"
}
}
},
{
"category": "product_version",
"name": "23.4.2",
"product": {
"name": "Oracle Communications 23.4.2",
"product_id": "T034144",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:23.4.2"
}
}
},
{
"category": "product_version",
"name": "24.1.0",
"product": {
"name": "Oracle Communications 24.1.0",
"product_id": "T034145",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:24.1.0"
}
}
},
{
"category": "product_version",
"name": "5.2",
"product": {
"name": "Oracle Communications 5.2",
"product_id": "T034146",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:5.2"
}
}
},
{
"category": "product_version",
"name": "24.1.0.0.0",
"product": {
"name": "Oracle Communications 24.1.0.0.0",
"product_id": "T034147",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:24.1.0.0.0"
}
}
},
{
"category": "product_version",
"name": "23.4.3",
"product": {
"name": "Oracle Communications 23.4.3",
"product_id": "T036195",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:23.4.3"
}
}
},
{
"category": "product_version",
"name": "23.4.4",
"product": {
"name": "Oracle Communications 23.4.4",
"product_id": "T036196",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:23.4.4"
}
}
},
{
"category": "product_version_range",
"name": "\u003c=24.2.0",
"product": {
"name": "Oracle Communications \u003c=24.2.0",
"product_id": "T036197"
}
},
{
"category": "product_version_range",
"name": "\u003c=24.2.0",
"product": {
"name": "Oracle Communications \u003c=24.2.0",
"product_id": "T036197-fixed"
}
},
{
"category": "product_version",
"name": "4.1.0",
"product": {
"name": "Oracle Communications 4.1.0",
"product_id": "T036205",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:4.1.0"
}
}
},
{
"category": "product_version",
"name": "4.2.0",
"product": {
"name": "Oracle Communications 4.2.0",
"product_id": "T036206",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:4.2.0"
}
}
},
{
"category": "product_version",
"name": "9.2.0",
"product": {
"name": "Oracle Communications 9.2.0",
"product_id": "T036207",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.2.0"
}
}
},
{
"category": "product_version",
"name": "9.3.0",
"product": {
"name": "Oracle Communications 9.3.0",
"product_id": "T036208",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.3.0"
}
}
},
{
"category": "product_version",
"name": "12.11.0",
"product": {
"name": "Oracle Communications 12.11.0",
"product_id": "T036209",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:12.11.0"
}
}
},
{
"category": "product_version",
"name": "9.0.1.10.0",
"product": {
"name": "Oracle Communications 9.0.1.10.0",
"product_id": "T038373",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.0.1.10.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c=23.4.5",
"product": {
"name": "Oracle Communications \u003c=23.4.5",
"product_id": "T038375"
}
},
{
"category": "product_version_range",
"name": "\u003c=23.4.5",
"product": {
"name": "Oracle Communications \u003c=23.4.5",
"product_id": "T038375-fixed"
}
},
{
"category": "product_version",
"name": "24.2.1",
"product": {
"name": "Oracle Communications 24.2.1",
"product_id": "T038376",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:24.2.1"
}
}
},
{
"category": "product_version_range",
"name": "\u003c=23.4.6",
"product": {
"name": "Oracle Communications \u003c=23.4.6",
"product_id": "T038377"
}
},
{
"category": "product_version_range",
"name": "\u003c=23.4.6",
"product": {
"name": "Oracle Communications \u003c=23.4.6",
"product_id": "T038377-fixed"
}
},
{
"category": "product_version",
"name": "24.1.1",
"product": {
"name": "Oracle Communications 24.1.1",
"product_id": "T038378",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:24.1.1"
}
}
},
{
"category": "product_version",
"name": "24.2.2",
"product": {
"name": "Oracle Communications 24.2.2",
"product_id": "T038379",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:24.2.2"
}
}
},
{
"category": "product_version",
"name": "9.1.5",
"product": {
"name": "Oracle Communications 9.1.5",
"product_id": "T038380",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.1.5"
}
}
},
{
"category": "product_version",
"name": "9.1.0",
"product": {
"name": "Oracle Communications 9.1.0",
"product_id": "T038381",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.1.0"
}
}
},
{
"category": "product_version",
"name": "14",
"product": {
"name": "Oracle Communications 14.0",
"product_id": "T038382",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:14.0"
}
}
},
{
"category": "product_version",
"name": "9.1.1.9.0",
"product": {
"name": "Oracle Communications 9.1.1.9.0",
"product_id": "T038383",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.1.1.9.0"
}
}
},
{
"category": "product_version",
"name": "14.0.0.1",
"product": {
"name": "Oracle Communications 14.0.0.1",
"product_id": "T038384",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:14.0.0.1"
}
}
},
{
"category": "product_version",
"name": "17.0.1",
"product": {
"name": "Oracle Communications 17.0.1",
"product_id": "T038385",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:17.0.1"
}
}
},
{
"category": "product_version_range",
"name": "\u003c10.4.0.4",
"product": {
"name": "Oracle Communications \u003c10.4.0.4",
"product_id": "T038386"
}
},
{
"category": "product_version",
"name": "10.4.0.4",
"product": {
"name": "Oracle Communications 10.4.0.4",
"product_id": "T038386-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:10.4.0.4"
}
}
},
{
"category": "product_version_range",
"name": "\u003c=9.1.1.8.0",
"product": {
"name": "Oracle Communications \u003c=9.1.1.8.0",
"product_id": "T038426"
}
},
{
"category": "product_version_range",
"name": "\u003c=9.1.1.8.0",
"product": {
"name": "Oracle Communications \u003c=9.1.1.8.0",
"product_id": "T038426-fixed"
}
}
],
"category": "product_name",
"name": "Communications"
}
],
"category": "vendor",
"name": "Oracle"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-2068",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2022-2068"
},
{
"cve": "CVE-2022-23437",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2022-23437"
},
{
"cve": "CVE-2022-2601",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2022-2601"
},
{
"cve": "CVE-2022-36760",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2022-36760"
},
{
"cve": "CVE-2023-2953",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-2953"
},
{
"cve": "CVE-2023-3635",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-3635"
},
{
"cve": "CVE-2023-38408",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-38408"
},
{
"cve": "CVE-2023-4043",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-4043"
},
{
"cve": "CVE-2023-46136",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-46136"
},
{
"cve": "CVE-2023-48795",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-51775",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-51775"
},
{
"cve": "CVE-2023-5685",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-5685"
},
{
"cve": "CVE-2023-6597",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-6597"
},
{
"cve": "CVE-2023-6816",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-6816"
},
{
"cve": "CVE-2024-0450",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-0450"
},
{
"cve": "CVE-2024-22020",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-22020"
},
{
"cve": "CVE-2024-22257",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-22257"
},
{
"cve": "CVE-2024-22262",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-22262"
},
{
"cve": "CVE-2024-23672",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-23672"
},
{
"cve": "CVE-2024-2398",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-2398"
},
{
"cve": "CVE-2024-25062",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-25062"
},
{
"cve": "CVE-2024-25638",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-25638"
},
{
"cve": "CVE-2024-26308",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-26308"
},
{
"cve": "CVE-2024-28182",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-28182"
},
{
"cve": "CVE-2024-28849",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-28849"
},
{
"cve": "CVE-2024-29025",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-29025"
},
{
"cve": "CVE-2024-29736",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-29736"
},
{
"cve": "CVE-2024-29857",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-29857"
},
{
"cve": "CVE-2024-30251",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-30251"
},
{
"cve": "CVE-2024-31080",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-31080"
},
{
"cve": "CVE-2024-31744",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-31744"
},
{
"cve": "CVE-2024-32760",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-32760"
},
{
"cve": "CVE-2024-33602",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-33602"
},
{
"cve": "CVE-2024-34750",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-34750"
},
{
"cve": "CVE-2024-37371",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-37371"
},
{
"cve": "CVE-2024-37891",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-37891"
},
{
"cve": "CVE-2024-38816",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-38816"
},
{
"cve": "CVE-2024-40898",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-40898"
},
{
"cve": "CVE-2024-43044",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-43044"
},
{
"cve": "CVE-2024-45492",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-45492"
},
{
"cve": "CVE-2024-4577",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-4577"
},
{
"cve": "CVE-2024-4603",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-4603"
},
{
"cve": "CVE-2024-5971",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-5971"
},
{
"cve": "CVE-2024-6162",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-6162"
},
{
"cve": "CVE-2024-6387",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-6387"
},
{
"cve": "CVE-2024-7254",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-7254"
}
]
}
wid-sec-w-2023-3024
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat OpenShift ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-3024 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3024.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-3024 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3024"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7473 vom 2023-11-29",
"url": "https://access.redhat.com/errata/RHSA-2023:7473"
},
{
"category": "external",
"summary": "RedHat Security Advisory vom 2023-11-28",
"url": "https://access.redhat.com/errata/RHSA-2023:7477"
}
],
"source_lang": "en-US",
"title": "Red Hat OpenShift: Schwachstelle erm\u00f6glicht Denial of Service",
"tracking": {
"current_release_date": "2023-11-29T23:00:00.000+00:00",
"generator": {
"date": "2024-08-15T18:02:09.853+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-3024",
"initial_release_date": "2023-11-28T23:00:00.000+00:00",
"revision_history": [
{
"date": "2023-11-28T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-11-29T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift python-werkzeug \u003c 3.0.1",
"product": {
"name": "Red Hat OpenShift python-werkzeug \u003c 3.0.1",
"product_id": "T031391",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:python-werkzeug__3.0.1"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46136",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle in Red Hat OpenShift. Dieser Fehler besteht in der Python-Werkzeugkomponente aufgrund eines Ressourcenverbrauchsproblems. Durch Hochladen einer speziell gestalteten Datei kann ein entfernter, anonymer Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"67646"
]
},
"release_date": "2023-11-28T23:00:00.000+00:00",
"title": "CVE-2023-46136"
}
]
}
WID-SEC-W-2024-3377
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Dell PowerProtect Data Domain Appliances sind speziell f\u00fcr Backup und Daten-Deduplizierung ausgelegte Systeme.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Dell PowerProtect Data Domain ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen und um nicht n\u00e4her beschriebene Auswirkungen zu erzielen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-3377 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3377.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-3377 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3377"
},
{
"category": "external",
"summary": "Dell Security Update",
"url": "https://www.dell.com/support/kbdoc/de-de/000245360/dsa-2024-424-security-update-for-dell-pdsa-2024-424-security-update-for-dell-powerprotect-dd-vulnerabilityowerprotect-dd-vulnerability"
},
{
"category": "external",
"summary": "Security Update for Dell PowerProtect Data Domain",
"url": "https://www.dell.com/support/kbdoc/en-us/000348708/dsa-2025-159-security-update-for-dell-powerprotect-data-domain-multiple-vulnerabilities"
}
],
"source_lang": "en-US",
"title": "Dell PowerProtect Data Domain: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-08-04T22:00:00.000+00:00",
"generator": {
"date": "2025-08-05T07:21:01.974+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2024-3377",
"initial_release_date": "2024-11-07T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-11-07T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-08-04T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Dell aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c8.1.0.0",
"product": {
"name": "Dell PowerProtect Data Domain \u003c8.1.0.0",
"product_id": "T038861"
}
},
{
"category": "product_version",
"name": "8.1.0.0",
"product": {
"name": "Dell PowerProtect Data Domain 8.1.0.0",
"product_id": "T038861-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:8.1.0.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.13.1.10",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.13.1.10",
"product_id": "T038862"
}
},
{
"category": "product_version",
"name": "7.13.1.10",
"product": {
"name": "Dell PowerProtect Data Domain 7.13.1.10",
"product_id": "T038862-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.13.1.10"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.10.1.40",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.10.1.40",
"product_id": "T038863"
}
},
{
"category": "product_version",
"name": "7.10.1.40",
"product": {
"name": "Dell PowerProtect Data Domain 7.10.1.40",
"product_id": "T038863-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.10.1.40"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.7.5.50",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.7.5.50",
"product_id": "T038864"
}
},
{
"category": "product_version",
"name": "7.7.5.50",
"product": {
"name": "Dell PowerProtect Data Domain 7.7.5.50",
"product_id": "T038864-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.7.5.50"
}
}
},
{
"category": "product_name",
"name": "Dell PowerProtect Data Domain",
"product": {
"name": "Dell PowerProtect Data Domain",
"product_id": "T045852",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:-"
}
}
}
],
"category": "product_name",
"name": "PowerProtect Data Domain"
},
{
"category": "product_name",
"name": "Dell PowerProtect Data Domain Management Center",
"product": {
"name": "Dell PowerProtect Data Domain Management Center",
"product_id": "T045853",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain_management_center:-"
}
}
},
{
"category": "product_name",
"name": "Dell PowerProtect Data Domain OS",
"product": {
"name": "Dell PowerProtect Data Domain OS",
"product_id": "T045854",
"product_identification_helper": {
"cpe": "cpe:/o:dell:powerprotect_data_domain_os:-"
}
}
}
],
"category": "vendor",
"name": "Dell"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45759",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-45759"
},
{
"cve": "CVE-2024-48010",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-48010"
},
{
"cve": "CVE-2024-48011",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-48011"
},
{
"cve": "CVE-2017-16829",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2017-16829"
},
{
"cve": "CVE-2017-5849",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2017-5849"
},
{
"cve": "CVE-2018-7208",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2018-7208"
},
{
"cve": "CVE-2019-14889",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2019-14889"
},
{
"cve": "CVE-2020-12912",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2020-12912"
},
{
"cve": "CVE-2020-16135",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2020-16135"
},
{
"cve": "CVE-2020-1730",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2020-1730"
},
{
"cve": "CVE-2020-24455",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2020-24455"
},
{
"cve": "CVE-2020-8694",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2020-8694"
},
{
"cve": "CVE-2020-8695",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2020-8695"
},
{
"cve": "CVE-2021-27219",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2021-27219"
},
{
"cve": "CVE-2021-3565",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2021-3565"
},
{
"cve": "CVE-2021-3634",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2021-3634"
},
{
"cve": "CVE-2022-1210",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-1210"
},
{
"cve": "CVE-2022-1622",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-1622"
},
{
"cve": "CVE-2022-1996",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-1996"
},
{
"cve": "CVE-2022-22576",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-22576"
},
{
"cve": "CVE-2022-25313",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-25313"
},
{
"cve": "CVE-2022-27774",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-27774"
},
{
"cve": "CVE-2022-27775",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-27775"
},
{
"cve": "CVE-2022-27776",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-27776"
},
{
"cve": "CVE-2022-27781",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-27781"
},
{
"cve": "CVE-2022-27782",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-27782"
},
{
"cve": "CVE-2022-29361",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-29361"
},
{
"cve": "CVE-2022-32205",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-32205"
},
{
"cve": "CVE-2022-32206",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-32206"
},
{
"cve": "CVE-2022-32207",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-32207"
},
{
"cve": "CVE-2022-32208",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-32208"
},
{
"cve": "CVE-2022-32221",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-32221"
},
{
"cve": "CVE-2022-35252",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-35252"
},
{
"cve": "CVE-2022-40023",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-40023"
},
{
"cve": "CVE-2022-40090",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-40090"
},
{
"cve": "CVE-2022-42915",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-42915"
},
{
"cve": "CVE-2022-42916",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-42916"
},
{
"cve": "CVE-2022-43551",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-43551"
},
{
"cve": "CVE-2022-43552",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-43552"
},
{
"cve": "CVE-2022-4603",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-4603"
},
{
"cve": "CVE-2022-48064",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-48064"
},
{
"cve": "CVE-2022-48624",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-48624"
},
{
"cve": "CVE-2023-0461",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-0461"
},
{
"cve": "CVE-2023-1667",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-1667"
},
{
"cve": "CVE-2023-1916",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-1916"
},
{
"cve": "CVE-2023-20592",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-20592"
},
{
"cve": "CVE-2023-2137",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-2137"
},
{
"cve": "CVE-2023-22745",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-22745"
},
{
"cve": "CVE-2023-2283",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-2283"
},
{
"cve": "CVE-2023-23914",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-23914"
},
{
"cve": "CVE-2023-23915",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-23915"
},
{
"cve": "CVE-2023-23916",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-23916"
},
{
"cve": "CVE-2023-23934",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-23934"
},
{
"cve": "CVE-2023-25577",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-25577"
},
{
"cve": "CVE-2023-26965",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-26965"
},
{
"cve": "CVE-2023-27043",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-27043"
},
{
"cve": "CVE-2023-2731",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-2731"
},
{
"cve": "CVE-2023-27533",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-27533"
},
{
"cve": "CVE-2023-27534",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-27534"
},
{
"cve": "CVE-2023-27535",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-27535"
},
{
"cve": "CVE-2023-27536",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-27536"
},
{
"cve": "CVE-2023-27538",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-27538"
},
{
"cve": "CVE-2023-28319",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-28319"
},
{
"cve": "CVE-2023-28320",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-28320"
},
{
"cve": "CVE-2023-28321",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-28321"
},
{
"cve": "CVE-2023-28322",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-28322"
},
{
"cve": "CVE-2023-31083",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-31083"
},
{
"cve": "CVE-2023-34055",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-34055"
},
{
"cve": "CVE-2023-35116",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-35116"
},
{
"cve": "CVE-2023-38286",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-38286"
},
{
"cve": "CVE-2023-38469",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-38469"
},
{
"cve": "CVE-2023-38471",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-38471"
},
{
"cve": "CVE-2023-38472",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-38472"
},
{
"cve": "CVE-2023-38545",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-38545"
},
{
"cve": "CVE-2023-38546",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-38546"
},
{
"cve": "CVE-2023-39197",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-39197"
},
{
"cve": "CVE-2023-39198",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-39198"
},
{
"cve": "CVE-2023-39804",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-39804"
},
{
"cve": "CVE-2023-40217",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-40217"
},
{
"cve": "CVE-2023-42465",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-42465"
},
{
"cve": "CVE-2023-4255",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-4255"
},
{
"cve": "CVE-2023-45139",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-45139"
},
{
"cve": "CVE-2023-45322",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-45322"
},
{
"cve": "CVE-2023-45863",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-45863"
},
{
"cve": "CVE-2023-45871",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-45871"
},
{
"cve": "CVE-2023-46136",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-46136"
},
{
"cve": "CVE-2023-46218",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-46218"
},
{
"cve": "CVE-2023-46219",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-46219"
},
{
"cve": "CVE-2023-46751",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-46751"
},
{
"cve": "CVE-2023-48795",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-49083",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-49083"
},
{
"cve": "CVE-2023-50447",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-50447"
},
{
"cve": "CVE-2023-5049",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-5049"
},
{
"cve": "CVE-2023-50495",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-50495"
},
{
"cve": "CVE-2023-50782",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-50782"
},
{
"cve": "CVE-2023-51257",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-51257"
},
{
"cve": "CVE-2023-52425",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-52425"
},
{
"cve": "CVE-2023-52426",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-52426"
},
{
"cve": "CVE-2023-5678",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-5717",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-5717"
},
{
"cve": "CVE-2023-5752",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-5752"
},
{
"cve": "CVE-2023-6004",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-6004"
},
{
"cve": "CVE-2023-6597",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-6597"
},
{
"cve": "CVE-2023-6918",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-6918"
},
{
"cve": "CVE-2023-7207",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-7207"
},
{
"cve": "CVE-2024-0450",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-0450"
},
{
"cve": "CVE-2024-0727",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-0727"
},
{
"cve": "CVE-2024-0985",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-0985"
},
{
"cve": "CVE-2024-21626",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-21626"
},
{
"cve": "CVE-2024-22195",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-22195"
},
{
"cve": "CVE-2024-22365",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-22365"
},
{
"cve": "CVE-2024-23651",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-23651"
},
{
"cve": "CVE-2024-23652",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-23652"
},
{
"cve": "CVE-2024-23653",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-23653"
},
{
"cve": "CVE-2024-23672",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-23672"
},
{
"cve": "CVE-2024-24549",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-24549"
},
{
"cve": "CVE-2024-25062",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-25062"
},
{
"cve": "CVE-2024-26130",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-26130"
},
{
"cve": "CVE-2024-26458",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-26458"
},
{
"cve": "CVE-2024-26461",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-26461"
},
{
"cve": "CVE-2024-28085",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-28085"
},
{
"cve": "CVE-2024-28182",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-28182"
},
{
"cve": "CVE-2024-28219",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-28219"
},
{
"cve": "CVE-2024-28757",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-28757"
}
]
}
WID-SEC-W-2023-3024
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat OpenShift ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-3024 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3024.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-3024 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3024"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7473 vom 2023-11-29",
"url": "https://access.redhat.com/errata/RHSA-2023:7473"
},
{
"category": "external",
"summary": "RedHat Security Advisory vom 2023-11-28",
"url": "https://access.redhat.com/errata/RHSA-2023:7477"
}
],
"source_lang": "en-US",
"title": "Red Hat OpenShift: Schwachstelle erm\u00f6glicht Denial of Service",
"tracking": {
"current_release_date": "2023-11-29T23:00:00.000+00:00",
"generator": {
"date": "2024-08-15T18:02:09.853+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-3024",
"initial_release_date": "2023-11-28T23:00:00.000+00:00",
"revision_history": [
{
"date": "2023-11-28T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-11-29T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift python-werkzeug \u003c 3.0.1",
"product": {
"name": "Red Hat OpenShift python-werkzeug \u003c 3.0.1",
"product_id": "T031391",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:python-werkzeug__3.0.1"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46136",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle in Red Hat OpenShift. Dieser Fehler besteht in der Python-Werkzeugkomponente aufgrund eines Ressourcenverbrauchsproblems. Durch Hochladen einer speziell gestalteten Datei kann ein entfernter, anonymer Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"67646"
]
},
"release_date": "2023-11-28T23:00:00.000+00:00",
"title": "CVE-2023-46136"
}
]
}
wid-sec-w-2024-0662
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM InfoSphere Information Server ist eine Softwareplattform zur Integration heterogener Daten.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in IBM InfoSphere Information Server ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu verursachen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- Sonstiges\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-0662 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0662.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-0662 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0662"
},
{
"category": "external",
"summary": "IBM Security Bulletin vom 2024-03-19",
"url": "https://www.ibm.com/support/pages/node/7116638"
},
{
"category": "external",
"summary": "IBM Security Bulletin vom 2024-03-19",
"url": "https://www.ibm.com/support/pages/node/7116639"
}
],
"source_lang": "en-US",
"title": "IBM InfoSphere Information Server: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-11-18T23:00:00.000+00:00",
"generator": {
"date": "2024-11-19T11:34:58.124+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.8"
}
},
"id": "WID-SEC-W-2024-0662",
"initial_release_date": "2024-03-19T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-03-19T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-11-18T23:00:00.000+00:00",
"number": "2",
"summary": "Pr\u00fcfung Produkteintragung"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c11.7.1.4",
"product": {
"name": "IBM InfoSphere Information Server \u003c11.7.1.4",
"product_id": "T033572"
}
},
{
"category": "product_version",
"name": "11.7.1.4",
"product": {
"name": "IBM InfoSphere Information Server 11.7.1.4",
"product_id": "T033572-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:infosphere_information_server:11.7.1.4"
}
}
}
],
"category": "product_name",
"name": "InfoSphere Information Server"
}
],
"category": "vendor",
"name": "IBM"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-4886",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM InfoSphere Information Server. Diese Fehler bestehen in der Kubernetes-Komponente aufgrund eines Fehler bei der Bereinigung von Pfaden und einer unsachgem\u00e4\u00dfen Eingabevalidierung. Durch Senden einer speziell gestalteten Anfrage kann ein entfernter, authentifizierter Angreifer diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T033572"
]
},
"release_date": "2024-03-19T23:00:00.000+00:00",
"title": "CVE-2022-4886"
},
{
"cve": "CVE-2023-5043",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM InfoSphere Information Server. Diese Fehler bestehen in der Kubernetes-Komponente aufgrund eines Fehler bei der Bereinigung von Pfaden und einer unsachgem\u00e4\u00dfen Eingabevalidierung. Durch Senden einer speziell gestalteten Anfrage kann ein entfernter, authentifizierter Angreifer diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T033572"
]
},
"release_date": "2024-03-19T23:00:00.000+00:00",
"title": "CVE-2023-5043"
},
{
"cve": "CVE-2023-5044",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in IBM InfoSphere Information Server. Diese Fehler bestehen in der Kubernetes-Komponente aufgrund eines Fehler bei der Bereinigung von Pfaden und einer unsachgem\u00e4\u00dfen Eingabevalidierung. Durch Senden einer speziell gestalteten Anfrage kann ein entfernter, authentifizierter Angreifer diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen."
}
],
"product_status": {
"known_affected": [
"T033572"
]
},
"release_date": "2024-03-19T23:00:00.000+00:00",
"title": "CVE-2023-5044"
},
{
"cve": "CVE-2023-46136",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle in IBM InfoSphere Information Server. Dieser Fehler besteht in der Komponente Pallets Werkzeug beim Parsen von multipart/form-data, die einen gro\u00dfen Teil mit CR/LF-Zeichen am Anfang enthalten. Durch das Senden einer speziell gestalteten Anfrage kann ein benachbarter, authentifizierter Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T033572"
]
},
"release_date": "2024-03-19T23:00:00.000+00:00",
"title": "CVE-2023-46136"
}
]
}
wid-sec-w-2024-3377
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Dell PowerProtect Data Domain Appliances sind speziell f\u00fcr Backup und Daten-Deduplizierung ausgelegte Systeme.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Dell PowerProtect Data Domain ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen und um nicht n\u00e4her beschriebene Auswirkungen zu erzielen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-3377 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3377.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-3377 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3377"
},
{
"category": "external",
"summary": "Dell Security Update",
"url": "https://www.dell.com/support/kbdoc/de-de/000245360/dsa-2024-424-security-update-for-dell-pdsa-2024-424-security-update-for-dell-powerprotect-dd-vulnerabilityowerprotect-dd-vulnerability"
},
{
"category": "external",
"summary": "Security Update for Dell PowerProtect Data Domain",
"url": "https://www.dell.com/support/kbdoc/en-us/000348708/dsa-2025-159-security-update-for-dell-powerprotect-data-domain-multiple-vulnerabilities"
}
],
"source_lang": "en-US",
"title": "Dell PowerProtect Data Domain: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-08-04T22:00:00.000+00:00",
"generator": {
"date": "2025-08-05T07:21:01.974+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2024-3377",
"initial_release_date": "2024-11-07T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-11-07T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-08-04T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Dell aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c8.1.0.0",
"product": {
"name": "Dell PowerProtect Data Domain \u003c8.1.0.0",
"product_id": "T038861"
}
},
{
"category": "product_version",
"name": "8.1.0.0",
"product": {
"name": "Dell PowerProtect Data Domain 8.1.0.0",
"product_id": "T038861-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:8.1.0.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.13.1.10",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.13.1.10",
"product_id": "T038862"
}
},
{
"category": "product_version",
"name": "7.13.1.10",
"product": {
"name": "Dell PowerProtect Data Domain 7.13.1.10",
"product_id": "T038862-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.13.1.10"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.10.1.40",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.10.1.40",
"product_id": "T038863"
}
},
{
"category": "product_version",
"name": "7.10.1.40",
"product": {
"name": "Dell PowerProtect Data Domain 7.10.1.40",
"product_id": "T038863-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.10.1.40"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.7.5.50",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.7.5.50",
"product_id": "T038864"
}
},
{
"category": "product_version",
"name": "7.7.5.50",
"product": {
"name": "Dell PowerProtect Data Domain 7.7.5.50",
"product_id": "T038864-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.7.5.50"
}
}
},
{
"category": "product_name",
"name": "Dell PowerProtect Data Domain",
"product": {
"name": "Dell PowerProtect Data Domain",
"product_id": "T045852",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:-"
}
}
}
],
"category": "product_name",
"name": "PowerProtect Data Domain"
},
{
"category": "product_name",
"name": "Dell PowerProtect Data Domain Management Center",
"product": {
"name": "Dell PowerProtect Data Domain Management Center",
"product_id": "T045853",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain_management_center:-"
}
}
},
{
"category": "product_name",
"name": "Dell PowerProtect Data Domain OS",
"product": {
"name": "Dell PowerProtect Data Domain OS",
"product_id": "T045854",
"product_identification_helper": {
"cpe": "cpe:/o:dell:powerprotect_data_domain_os:-"
}
}
}
],
"category": "vendor",
"name": "Dell"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45759",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-45759"
},
{
"cve": "CVE-2024-48010",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-48010"
},
{
"cve": "CVE-2024-48011",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-48011"
},
{
"cve": "CVE-2017-16829",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2017-16829"
},
{
"cve": "CVE-2017-5849",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2017-5849"
},
{
"cve": "CVE-2018-7208",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2018-7208"
},
{
"cve": "CVE-2019-14889",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2019-14889"
},
{
"cve": "CVE-2020-12912",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2020-12912"
},
{
"cve": "CVE-2020-16135",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2020-16135"
},
{
"cve": "CVE-2020-1730",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2020-1730"
},
{
"cve": "CVE-2020-24455",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2020-24455"
},
{
"cve": "CVE-2020-8694",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2020-8694"
},
{
"cve": "CVE-2020-8695",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2020-8695"
},
{
"cve": "CVE-2021-27219",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2021-27219"
},
{
"cve": "CVE-2021-3565",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2021-3565"
},
{
"cve": "CVE-2021-3634",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2021-3634"
},
{
"cve": "CVE-2022-1210",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-1210"
},
{
"cve": "CVE-2022-1622",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-1622"
},
{
"cve": "CVE-2022-1996",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-1996"
},
{
"cve": "CVE-2022-22576",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-22576"
},
{
"cve": "CVE-2022-25313",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-25313"
},
{
"cve": "CVE-2022-27774",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-27774"
},
{
"cve": "CVE-2022-27775",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-27775"
},
{
"cve": "CVE-2022-27776",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-27776"
},
{
"cve": "CVE-2022-27781",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-27781"
},
{
"cve": "CVE-2022-27782",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-27782"
},
{
"cve": "CVE-2022-29361",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-29361"
},
{
"cve": "CVE-2022-32205",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-32205"
},
{
"cve": "CVE-2022-32206",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-32206"
},
{
"cve": "CVE-2022-32207",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-32207"
},
{
"cve": "CVE-2022-32208",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-32208"
},
{
"cve": "CVE-2022-32221",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-32221"
},
{
"cve": "CVE-2022-35252",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-35252"
},
{
"cve": "CVE-2022-40023",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-40023"
},
{
"cve": "CVE-2022-40090",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-40090"
},
{
"cve": "CVE-2022-42915",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-42915"
},
{
"cve": "CVE-2022-42916",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-42916"
},
{
"cve": "CVE-2022-43551",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-43551"
},
{
"cve": "CVE-2022-43552",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-43552"
},
{
"cve": "CVE-2022-4603",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-4603"
},
{
"cve": "CVE-2022-48064",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-48064"
},
{
"cve": "CVE-2022-48624",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2022-48624"
},
{
"cve": "CVE-2023-0461",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-0461"
},
{
"cve": "CVE-2023-1667",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-1667"
},
{
"cve": "CVE-2023-1916",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-1916"
},
{
"cve": "CVE-2023-20592",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-20592"
},
{
"cve": "CVE-2023-2137",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-2137"
},
{
"cve": "CVE-2023-22745",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-22745"
},
{
"cve": "CVE-2023-2283",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-2283"
},
{
"cve": "CVE-2023-23914",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-23914"
},
{
"cve": "CVE-2023-23915",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-23915"
},
{
"cve": "CVE-2023-23916",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-23916"
},
{
"cve": "CVE-2023-23934",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-23934"
},
{
"cve": "CVE-2023-25577",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-25577"
},
{
"cve": "CVE-2023-26965",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-26965"
},
{
"cve": "CVE-2023-27043",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-27043"
},
{
"cve": "CVE-2023-2731",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-2731"
},
{
"cve": "CVE-2023-27533",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-27533"
},
{
"cve": "CVE-2023-27534",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-27534"
},
{
"cve": "CVE-2023-27535",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-27535"
},
{
"cve": "CVE-2023-27536",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-27536"
},
{
"cve": "CVE-2023-27538",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-27538"
},
{
"cve": "CVE-2023-28319",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-28319"
},
{
"cve": "CVE-2023-28320",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-28320"
},
{
"cve": "CVE-2023-28321",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-28321"
},
{
"cve": "CVE-2023-28322",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-28322"
},
{
"cve": "CVE-2023-31083",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-31083"
},
{
"cve": "CVE-2023-34055",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-34055"
},
{
"cve": "CVE-2023-35116",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-35116"
},
{
"cve": "CVE-2023-38286",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-38286"
},
{
"cve": "CVE-2023-38469",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-38469"
},
{
"cve": "CVE-2023-38471",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-38471"
},
{
"cve": "CVE-2023-38472",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-38472"
},
{
"cve": "CVE-2023-38545",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-38545"
},
{
"cve": "CVE-2023-38546",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-38546"
},
{
"cve": "CVE-2023-39197",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-39197"
},
{
"cve": "CVE-2023-39198",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-39198"
},
{
"cve": "CVE-2023-39804",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-39804"
},
{
"cve": "CVE-2023-40217",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-40217"
},
{
"cve": "CVE-2023-42465",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-42465"
},
{
"cve": "CVE-2023-4255",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-4255"
},
{
"cve": "CVE-2023-45139",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-45139"
},
{
"cve": "CVE-2023-45322",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-45322"
},
{
"cve": "CVE-2023-45863",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-45863"
},
{
"cve": "CVE-2023-45871",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-45871"
},
{
"cve": "CVE-2023-46136",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-46136"
},
{
"cve": "CVE-2023-46218",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-46218"
},
{
"cve": "CVE-2023-46219",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-46219"
},
{
"cve": "CVE-2023-46751",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-46751"
},
{
"cve": "CVE-2023-48795",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-49083",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-49083"
},
{
"cve": "CVE-2023-50447",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-50447"
},
{
"cve": "CVE-2023-5049",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-5049"
},
{
"cve": "CVE-2023-50495",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-50495"
},
{
"cve": "CVE-2023-50782",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-50782"
},
{
"cve": "CVE-2023-51257",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-51257"
},
{
"cve": "CVE-2023-52425",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-52425"
},
{
"cve": "CVE-2023-52426",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-52426"
},
{
"cve": "CVE-2023-5678",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-5678"
},
{
"cve": "CVE-2023-5717",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-5717"
},
{
"cve": "CVE-2023-5752",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-5752"
},
{
"cve": "CVE-2023-6004",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-6004"
},
{
"cve": "CVE-2023-6597",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-6597"
},
{
"cve": "CVE-2023-6918",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-6918"
},
{
"cve": "CVE-2023-7207",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2023-7207"
},
{
"cve": "CVE-2024-0450",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-0450"
},
{
"cve": "CVE-2024-0727",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-0727"
},
{
"cve": "CVE-2024-0985",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-0985"
},
{
"cve": "CVE-2024-21626",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-21626"
},
{
"cve": "CVE-2024-22195",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-22195"
},
{
"cve": "CVE-2024-22365",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-22365"
},
{
"cve": "CVE-2024-23651",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-23651"
},
{
"cve": "CVE-2024-23652",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-23652"
},
{
"cve": "CVE-2024-23653",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-23653"
},
{
"cve": "CVE-2024-23672",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-23672"
},
{
"cve": "CVE-2024-24549",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-24549"
},
{
"cve": "CVE-2024-25062",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-25062"
},
{
"cve": "CVE-2024-26130",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-26130"
},
{
"cve": "CVE-2024-26458",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-26458"
},
{
"cve": "CVE-2024-26461",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-26461"
},
{
"cve": "CVE-2024-28085",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-28085"
},
{
"cve": "CVE-2024-28182",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-28182"
},
{
"cve": "CVE-2024-28219",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-28219"
},
{
"cve": "CVE-2024-28757",
"product_status": {
"known_affected": [
"T045853",
"T045852",
"T045854",
"T038864",
"T038863",
"T038862",
"T038861"
]
},
"release_date": "2024-11-07T23:00:00.000+00:00",
"title": "CVE-2024-28757"
}
]
}
WID-SEC-W-2024-3195
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Oracle Communications umfasst branchenspezifische L\u00f6sungen f\u00fcr die Telekommunikationsbranche.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-3195 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3195.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-3195 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3195"
},
{
"category": "external",
"summary": "Oracle Critical Patch Update Advisory - October 2024 - Appendix Oracle Communications vom 2024-10-15",
"url": "https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixCGBU"
}
],
"source_lang": "en-US",
"title": "Oracle Communications: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-10-15T22:00:00.000+00:00",
"generator": {
"date": "2024-10-16T10:12:35.400+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.8"
}
},
"id": "WID-SEC-W-2024-3195",
"initial_release_date": "2024-10-15T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-10-15T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "9.1.1.3.0",
"product": {
"name": "Oracle Communications 9.1.1.3.0",
"product_id": "T027333",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.1.1.3.0"
}
}
},
{
"category": "product_version",
"name": "12.6.1.0.0",
"product": {
"name": "Oracle Communications 12.6.1.0.0",
"product_id": "T027338",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:12.6.1.0.0"
}
}
},
{
"category": "product_version",
"name": "5.1",
"product": {
"name": "Oracle Communications 5.1",
"product_id": "T028684",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:5.1"
}
}
},
{
"category": "product_version",
"name": "15.0.0.0.0",
"product": {
"name": "Oracle Communications 15.0.0.0.0",
"product_id": "T032090",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:15.0.0.0.0"
}
}
},
{
"category": "product_version",
"name": "23.4.0",
"product": {
"name": "Oracle Communications 23.4.0",
"product_id": "T032091",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:23.4.0"
}
}
},
{
"category": "product_version",
"name": "23.4.2",
"product": {
"name": "Oracle Communications 23.4.2",
"product_id": "T034144",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:23.4.2"
}
}
},
{
"category": "product_version",
"name": "24.1.0",
"product": {
"name": "Oracle Communications 24.1.0",
"product_id": "T034145",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:24.1.0"
}
}
},
{
"category": "product_version",
"name": "5.2",
"product": {
"name": "Oracle Communications 5.2",
"product_id": "T034146",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:5.2"
}
}
},
{
"category": "product_version",
"name": "24.1.0.0.0",
"product": {
"name": "Oracle Communications 24.1.0.0.0",
"product_id": "T034147",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:24.1.0.0.0"
}
}
},
{
"category": "product_version",
"name": "23.4.3",
"product": {
"name": "Oracle Communications 23.4.3",
"product_id": "T036195",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:23.4.3"
}
}
},
{
"category": "product_version",
"name": "23.4.4",
"product": {
"name": "Oracle Communications 23.4.4",
"product_id": "T036196",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:23.4.4"
}
}
},
{
"category": "product_version_range",
"name": "\u003c=24.2.0",
"product": {
"name": "Oracle Communications \u003c=24.2.0",
"product_id": "T036197"
}
},
{
"category": "product_version_range",
"name": "\u003c=24.2.0",
"product": {
"name": "Oracle Communications \u003c=24.2.0",
"product_id": "T036197-fixed"
}
},
{
"category": "product_version",
"name": "4.1.0",
"product": {
"name": "Oracle Communications 4.1.0",
"product_id": "T036205",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:4.1.0"
}
}
},
{
"category": "product_version",
"name": "4.2.0",
"product": {
"name": "Oracle Communications 4.2.0",
"product_id": "T036206",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:4.2.0"
}
}
},
{
"category": "product_version",
"name": "9.2.0",
"product": {
"name": "Oracle Communications 9.2.0",
"product_id": "T036207",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.2.0"
}
}
},
{
"category": "product_version",
"name": "9.3.0",
"product": {
"name": "Oracle Communications 9.3.0",
"product_id": "T036208",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.3.0"
}
}
},
{
"category": "product_version",
"name": "12.11.0",
"product": {
"name": "Oracle Communications 12.11.0",
"product_id": "T036209",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:12.11.0"
}
}
},
{
"category": "product_version",
"name": "9.0.1.10.0",
"product": {
"name": "Oracle Communications 9.0.1.10.0",
"product_id": "T038373",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.0.1.10.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c=23.4.5",
"product": {
"name": "Oracle Communications \u003c=23.4.5",
"product_id": "T038375"
}
},
{
"category": "product_version_range",
"name": "\u003c=23.4.5",
"product": {
"name": "Oracle Communications \u003c=23.4.5",
"product_id": "T038375-fixed"
}
},
{
"category": "product_version",
"name": "24.2.1",
"product": {
"name": "Oracle Communications 24.2.1",
"product_id": "T038376",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:24.2.1"
}
}
},
{
"category": "product_version_range",
"name": "\u003c=23.4.6",
"product": {
"name": "Oracle Communications \u003c=23.4.6",
"product_id": "T038377"
}
},
{
"category": "product_version_range",
"name": "\u003c=23.4.6",
"product": {
"name": "Oracle Communications \u003c=23.4.6",
"product_id": "T038377-fixed"
}
},
{
"category": "product_version",
"name": "24.1.1",
"product": {
"name": "Oracle Communications 24.1.1",
"product_id": "T038378",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:24.1.1"
}
}
},
{
"category": "product_version",
"name": "24.2.2",
"product": {
"name": "Oracle Communications 24.2.2",
"product_id": "T038379",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:24.2.2"
}
}
},
{
"category": "product_version",
"name": "9.1.5",
"product": {
"name": "Oracle Communications 9.1.5",
"product_id": "T038380",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.1.5"
}
}
},
{
"category": "product_version",
"name": "9.1.0",
"product": {
"name": "Oracle Communications 9.1.0",
"product_id": "T038381",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.1.0"
}
}
},
{
"category": "product_version",
"name": "14",
"product": {
"name": "Oracle Communications 14.0",
"product_id": "T038382",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:14.0"
}
}
},
{
"category": "product_version",
"name": "9.1.1.9.0",
"product": {
"name": "Oracle Communications 9.1.1.9.0",
"product_id": "T038383",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:9.1.1.9.0"
}
}
},
{
"category": "product_version",
"name": "14.0.0.1",
"product": {
"name": "Oracle Communications 14.0.0.1",
"product_id": "T038384",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:14.0.0.1"
}
}
},
{
"category": "product_version",
"name": "17.0.1",
"product": {
"name": "Oracle Communications 17.0.1",
"product_id": "T038385",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:17.0.1"
}
}
},
{
"category": "product_version_range",
"name": "\u003c10.4.0.4",
"product": {
"name": "Oracle Communications \u003c10.4.0.4",
"product_id": "T038386"
}
},
{
"category": "product_version",
"name": "10.4.0.4",
"product": {
"name": "Oracle Communications 10.4.0.4",
"product_id": "T038386-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:communications:10.4.0.4"
}
}
},
{
"category": "product_version_range",
"name": "\u003c=9.1.1.8.0",
"product": {
"name": "Oracle Communications \u003c=9.1.1.8.0",
"product_id": "T038426"
}
},
{
"category": "product_version_range",
"name": "\u003c=9.1.1.8.0",
"product": {
"name": "Oracle Communications \u003c=9.1.1.8.0",
"product_id": "T038426-fixed"
}
}
],
"category": "product_name",
"name": "Communications"
}
],
"category": "vendor",
"name": "Oracle"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-2068",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2022-2068"
},
{
"cve": "CVE-2022-23437",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2022-23437"
},
{
"cve": "CVE-2022-2601",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2022-2601"
},
{
"cve": "CVE-2022-36760",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2022-36760"
},
{
"cve": "CVE-2023-2953",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-2953"
},
{
"cve": "CVE-2023-3635",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-3635"
},
{
"cve": "CVE-2023-38408",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-38408"
},
{
"cve": "CVE-2023-4043",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-4043"
},
{
"cve": "CVE-2023-46136",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-46136"
},
{
"cve": "CVE-2023-48795",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-51775",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-51775"
},
{
"cve": "CVE-2023-5685",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-5685"
},
{
"cve": "CVE-2023-6597",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-6597"
},
{
"cve": "CVE-2023-6816",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2023-6816"
},
{
"cve": "CVE-2024-0450",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-0450"
},
{
"cve": "CVE-2024-22020",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-22020"
},
{
"cve": "CVE-2024-22257",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-22257"
},
{
"cve": "CVE-2024-22262",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-22262"
},
{
"cve": "CVE-2024-23672",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-23672"
},
{
"cve": "CVE-2024-2398",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-2398"
},
{
"cve": "CVE-2024-25062",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-25062"
},
{
"cve": "CVE-2024-25638",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-25638"
},
{
"cve": "CVE-2024-26308",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-26308"
},
{
"cve": "CVE-2024-28182",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-28182"
},
{
"cve": "CVE-2024-28849",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-28849"
},
{
"cve": "CVE-2024-29025",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-29025"
},
{
"cve": "CVE-2024-29736",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-29736"
},
{
"cve": "CVE-2024-29857",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-29857"
},
{
"cve": "CVE-2024-30251",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-30251"
},
{
"cve": "CVE-2024-31080",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-31080"
},
{
"cve": "CVE-2024-31744",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-31744"
},
{
"cve": "CVE-2024-32760",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-32760"
},
{
"cve": "CVE-2024-33602",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-33602"
},
{
"cve": "CVE-2024-34750",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-34750"
},
{
"cve": "CVE-2024-37371",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-37371"
},
{
"cve": "CVE-2024-37891",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-37891"
},
{
"cve": "CVE-2024-38816",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-38816"
},
{
"cve": "CVE-2024-40898",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-40898"
},
{
"cve": "CVE-2024-43044",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-43044"
},
{
"cve": "CVE-2024-45492",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-45492"
},
{
"cve": "CVE-2024-4577",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-4577"
},
{
"cve": "CVE-2024-4603",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-4603"
},
{
"cve": "CVE-2024-5971",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-5971"
},
{
"cve": "CVE-2024-6162",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-6162"
},
{
"cve": "CVE-2024-6387",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-6387"
},
{
"cve": "CVE-2024-7254",
"notes": [
{
"category": "description",
"text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he."
}
],
"product_status": {
"known_affected": [
"T036209",
"T036205",
"T036206",
"T036207",
"T036208",
"T034147",
"T038386",
"T034146",
"T034145",
"T034144",
"T038382",
"T038383",
"T038384",
"T038385",
"T038380",
"T038381",
"T027338",
"T027333",
"T028684",
"T038379",
"T038376",
"T038378",
"T036195",
"T038373",
"T036196",
"T032090",
"T032091"
],
"last_affected": [
"T038426",
"T036197",
"T038375",
"T038377"
]
},
"release_date": "2024-10-15T22:00:00.000+00:00",
"title": "CVE-2024-7254"
}
]
}
CERTFR-2024-AVI-0074
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct pour Unix versions 6.3.x.x antérieures à 6.3.0.2.iFix005 | ||
| IBM | QRadar Deployment Intelligence App | IBM QRadar Deployment Intelligence App versions antérieures à 3.0.12 | ||
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct pour Unix versions 6.2.x.x antérieures à 6.2.0.7.iFix005 | ||
| IBM | QRadar | IBM SOAR QRadar Plugin App versions antérieures à 5.3.1 | ||
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct pour Unix versions 6.0.x.x antérieures à 6.0.0.2.iFix159 | ||
| IBM | Storage Protect | IBM Storage Protect Plus vSnap versions 10.1.x antérieures à 10.1.15.3 | ||
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct pour Unix versions 6.1.x.x antérieures à 6.1.0.4.iFix099 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM Sterling Connect:Direct pour Unix versions 6.3.x.x ant\u00e9rieures \u00e0 6.3.0.2.iFix005",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM QRadar Deployment Intelligence App versions ant\u00e9rieures \u00e0 3.0.12",
"product": {
"name": "QRadar Deployment Intelligence App",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Connect:Direct pour Unix versions 6.2.x.x ant\u00e9rieures \u00e0 6.2.0.7.iFix005",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM SOAR QRadar Plugin App versions ant\u00e9rieures \u00e0 5.3.1",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Connect:Direct pour Unix versions 6.0.x.x ant\u00e9rieures \u00e0 6.0.0.2.iFix159",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Storage Protect Plus vSnap versions 10.1.x ant\u00e9rieures \u00e0 10.1.15.3",
"product": {
"name": "Storage Protect",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Connect:Direct pour Unix versions 6.1.x.x ant\u00e9rieures \u00e0 6.1.0.4.iFix099",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2022-25883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25883"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2023-38020",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38020"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-45133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45133"
},
{
"name": "CVE-2023-36478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36478"
},
{
"name": "CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2023-40167",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40167"
},
{
"name": "CVE-2023-41900",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41900"
},
{
"name": "CVE-2023-36479",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36479"
},
{
"name": "CVE-2023-38019",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38019"
},
{
"name": "CVE-2023-47148",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47148"
},
{
"name": "CVE-2023-38263",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38263"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
}
],
"initial_release_date": "2024-01-26T00:00:00",
"last_revision_date": "2024-01-26T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7111880 du 24 janvier 2024",
"url": "https://www.ibm.com/support/pages/node/7111880"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7111720 du 22 janvier 2024",
"url": "https://www.ibm.com/support/pages/node/7111720"
}
],
"reference": "CERTFR-2024-AVI-0074",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-01-26T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire \u00e0 distance et\nun d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7111720 du 24 janvier 2024",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7096482 du 22 janvier 2024",
"url": "https://www.ibm.com/support/pages/node/7096482"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7111880 du 25 janvier 2024",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7111679 du 24 janvier 2024",
"url": "https://www.ibm.com/support/pages/node/7111679"
}
]
}
CERTFR-2024-AVI-0903
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | N/A | WebSphere Application Server Liberty versions 20.0.12 à 24.0.0.10 sans le correctif de sécurité PH63533 ou antérieures à 24.0.0.11 (disponibilité prévue pour le dernier trimestre 2024) | ||
| IBM | N/A | QRadar Incident Forensics versions 7.5.x antérieures à 7.5.0 UP10 | ||
| IBM | N/A | Storage Protect Server versions 8.1.x antérieures à 8.1.24 | ||
| IBM | N/A | Robotic Process Automation pour Cloud Pak versions 23.0.x antérieures à 23.0.18 | ||
| IBM | N/A | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP10 | ||
| IBM | N/A | Robotic Process Automation versions 21.0..0.x antérieures à 21.0.7.18 | ||
| IBM | N/A | Robotic Process Automation versions 23.0.x antérieures à 23.0.18 | ||
| IBM | N/A | Robotic Process Automation pour Cloud Pak versions 21.0.0.x antérieures à 21.0.7.18 | ||
| IBM | N/A | QRadar Network Capture versions 7.5.x antérieures à 7.5.0 Update Package 10 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "WebSphere Application Server Liberty versions 20.0.12 \u00e0 24.0.0.10 sans le correctif de s\u00e9curit\u00e9 PH63533 ou ant\u00e9rieures \u00e0 24.0.0.11 (disponibilit\u00e9 pr\u00e9vue pour le dernier trimestre 2024)",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Incident Forensics versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP10",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Storage Protect Server versions 8.1.x ant\u00e9rieures \u00e0 8.1.24",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Robotic Process Automation pour Cloud Pak versions 23.0.x ant\u00e9rieures \u00e0 23.0.18",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP10",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Robotic Process Automation versions 21.0..0.x ant\u00e9rieures \u00e0 21.0.7.18",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Robotic Process Automation versions 23.0.x ant\u00e9rieures \u00e0 23.0.18",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Robotic Process Automation pour Cloud Pak versions 21.0.0.x ant\u00e9rieures \u00e0 21.0.7.18",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Network Capture versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 Update Package 10",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2023-25577",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25577"
},
{
"name": "CVE-2023-37536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37536"
},
{
"name": "CVE-2023-52675",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52675"
},
{
"name": "CVE-2024-26656",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26656"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2024-26974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
},
{
"name": "CVE-2022-48468",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48468"
},
{
"name": "CVE-2023-20592",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20592"
},
{
"name": "CVE-2018-1311",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1311"
},
{
"name": "CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"name": "CVE-2024-23944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23944"
},
{
"name": "CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"name": "CVE-2020-25219",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25219"
},
{
"name": "CVE-2024-35854",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35854"
},
{
"name": "CVE-2024-28757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28757"
},
{
"name": "CVE-2023-52878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52878"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2023-45178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45178"
},
{
"name": "CVE-2024-5564",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5564"
},
{
"name": "CVE-2023-23934",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23934"
},
{
"name": "CVE-2021-42771",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42771"
},
{
"name": "CVE-2023-52669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52669"
},
{
"name": "CVE-2024-31881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31881"
},
{
"name": "CVE-2024-36004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36004"
},
{
"name": "CVE-2024-26859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
},
{
"name": "CVE-2022-38725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38725"
},
{
"name": "CVE-2024-35959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35959"
},
{
"name": "CVE-2024-35855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35855"
},
{
"name": "CVE-2024-31880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31880"
},
{
"name": "CVE-2024-29025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29025"
},
{
"name": "CVE-2024-26801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
},
{
"name": "CVE-2024-36007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36007"
},
{
"name": "CVE-2021-47311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47311"
},
{
"name": "CVE-2024-28762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28762"
},
{
"name": "CVE-2021-45429",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45429"
},
{
"name": "CVE-2024-25629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25629"
},
{
"name": "CVE-2024-26308",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26308"
},
{
"name": "CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"name": "CVE-2020-7212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7212"
},
{
"name": "CVE-2023-52781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52781"
},
{
"name": "CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"name": "CVE-2021-47073",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47073"
},
{
"name": "CVE-2024-26804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
},
{
"name": "CVE-2024-28786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28786"
},
{
"name": "CVE-2023-52686",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52686"
},
{
"name": "CVE-2021-47236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47236"
},
{
"name": "CVE-2024-35890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35890"
},
{
"name": "CVE-2024-22195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
},
{
"name": "CVE-2023-52877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52877"
},
{
"name": "CVE-2024-29131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29131"
},
{
"name": "CVE-2023-6349",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6349"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2024-32487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32487"
},
{
"name": "CVE-2024-26826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26826"
},
{
"name": "CVE-2024-26583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
},
{
"name": "CVE-2024-35888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35888"
},
{
"name": "CVE-2024-25710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25710"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2023-52700",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52700"
},
{
"name": "CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"name": "CVE-2024-29133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29133"
},
{
"name": "CVE-2021-47495",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47495"
},
{
"name": "CVE-2024-26675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
},
{
"name": "CVE-2024-26906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
},
{
"name": "CVE-2024-26584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
},
{
"name": "CVE-2023-31346",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31346"
},
{
"name": "CVE-2024-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5197"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"name": "CVE-2024-26735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
},
{
"name": "CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"name": "CVE-2021-46972",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46972"
},
{
"name": "CVE-2020-26137",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26137"
},
{
"name": "CVE-2023-29267",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29267"
},
{
"name": "CVE-2023-52667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52667"
},
{
"name": "CVE-2023-52703",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52703"
},
{
"name": "CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"name": "CVE-2024-26759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26759"
},
{
"name": "CVE-2023-52464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
},
{
"name": "CVE-2023-52813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52813"
},
{
"name": "CVE-2024-35838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35838"
},
{
"name": "CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"name": "CVE-2023-52560",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52560"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2022-46329",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46329"
},
{
"name": "CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"name": "CVE-2020-26154",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26154"
},
{
"name": "CVE-2024-35960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
},
{
"name": "CVE-2023-30861",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30861"
},
{
"name": "CVE-2023-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2953"
},
{
"name": "CVE-2020-26555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26555"
},
{
"name": "CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"name": "CVE-2023-52835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52835"
},
{
"name": "CVE-2023-32681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32681"
},
{
"name": "CVE-2024-26982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
},
{
"name": "CVE-2021-47310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47310"
},
{
"name": "CVE-2023-52626",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52626"
},
{
"name": "CVE-2024-35958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
},
{
"name": "CVE-2024-22354",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22354"
},
{
"name": "CVE-2021-47456",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47456"
},
{
"name": "CVE-2024-28752",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28752"
},
{
"name": "CVE-2021-47356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47356"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2021-47353",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47353"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2023-5090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5090"
},
{
"name": "CVE-2024-27410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
},
{
"name": "CVE-2021-46909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46909"
},
{
"name": "CVE-2024-35853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35853"
},
{
"name": "CVE-2024-26907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
}
],
"initial_release_date": "2024-10-18T00:00:00",
"last_revision_date": "2024-10-18T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0903",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-10-18T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2024-10-17",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7173421",
"url": "https://www.ibm.com/support/pages/node/7173421"
},
{
"published_at": "2024-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7173043",
"url": "https://www.ibm.com/support/pages/node/7173043"
},
{
"published_at": "2024-10-17",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7173420",
"url": "https://www.ibm.com/support/pages/node/7173420"
},
{
"published_at": "2024-10-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7173226",
"url": "https://www.ibm.com/support/pages/node/7173226"
},
{
"published_at": "2024-10-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7173224",
"url": "https://www.ibm.com/support/pages/node/7173224"
},
{
"published_at": "2024-10-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7173097",
"url": "https://www.ibm.com/support/pages/node/7173097"
}
]
}
CERTFR-2025-AVI-0309
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Storage Protect | Storage Protect Plus versions 10.1.x antérieures à 10.1.17 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Storage Protect Plus versions 10.1.x ant\u00e9rieures \u00e0 10.1.17",
"product": {
"name": "Storage Protect",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2023-25577",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25577"
},
{
"name": "CVE-2023-52448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
},
{
"name": "CVE-2024-36974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36974"
},
{
"name": "CVE-2023-1076",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1076"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-49766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49766"
},
{
"name": "CVE-2024-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26603"
},
{
"name": "CVE-2023-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4091"
},
{
"name": "CVE-2024-56326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56326"
},
{
"name": "CVE-2023-50782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50782"
},
{
"name": "CVE-2023-23934",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23934"
},
{
"name": "CVE-2024-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2466"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-52492",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52492"
},
{
"name": "CVE-2024-34069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34069"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2024-36881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36881"
},
{
"name": "CVE-2023-42669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42669"
},
{
"name": "CVE-2022-36280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36280"
},
{
"name": "CVE-2023-1409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1409"
},
{
"name": "CVE-2023-52475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52475"
},
{
"name": "CVE-2024-7553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7553"
},
{
"name": "CVE-2020-25659",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25659"
},
{
"name": "CVE-2023-6240",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6240"
},
{
"name": "CVE-2024-22195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
},
{
"name": "CVE-2023-23931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23931"
},
{
"name": "CVE-2024-26782",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26782"
},
{
"name": "CVE-2024-8207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8207"
},
{
"name": "CVE-2024-2379",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2379"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2024-3372",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3372"
},
{
"name": "CVE-2024-26803",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26803"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2024-36882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36882"
},
{
"name": "CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"name": "CVE-2023-52439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52439"
},
{
"name": "CVE-2023-38325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38325"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2024-56201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56201"
},
{
"name": "CVE-2023-3961",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3961"
},
{
"name": "CVE-2024-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2024-41042",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41042"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-1151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1151"
},
{
"name": "CVE-2024-26646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26646"
},
{
"name": "CVE-2020-36242",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36242"
},
{
"name": "CVE-2024-36015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36015"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
},
{
"name": "CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"name": "CVE-2023-52458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52458"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-52466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52466"
},
{
"name": "CVE-2024-26591",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26591"
},
{
"name": "CVE-2024-26611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26611"
},
{
"name": "CVE-2023-49083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49083"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2024-34064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34064"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2024-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0340"
},
{
"name": "CVE-2024-35995",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35995"
}
],
"initial_release_date": "2025-04-11T00:00:00",
"last_revision_date": "2025-04-11T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0309",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-04-11T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-04-10",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7230557",
"url": "https://www.ibm.com/support/pages/node/7230557"
}
]
}
CERTFR-2025-AVI-0546
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | WebSphere | WebSphere Application Server versions 8.5.x sans les derniers correctifs de sécurité | ||
| IBM | WebSphere Service Registry and Repository | WebSphere Service Registry and Repository sans les derniers correctifs de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web services versions 6.4.x antérieures à 6.4.0.3 | ||
| IBM | WebSphere | WebSphere Application Server versions 9.0.x sans les derniers correctifs de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web services versions 6.3.x antérieures à 6.3.0.14 | ||
| IBM | Spectrum | Spectrum Protect Plus versions 10.1.x antérieures à 10.1.17.1 | ||
| IBM | QRadar | QRadar Hub versions antérieures à 3.8.3 | ||
| IBM | AIX | AIX versions 7.3.x sans les derniers correctif de sécurité | ||
| IBM | Db2 | DB2 Data Management Console pour CPD versions antérieures à 4.8.7 | ||
| IBM | QRadar Deployment Intelligence App | QRadar Deployment Intelligence App versions antérieures à 3.0.17 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "WebSphere Application Server versions 8.5.x sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Service Registry and Repository sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere Service Registry and Repository",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web services versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.3",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Application Server versions 9.0.x sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.14",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Spectrum Protect Plus versions 10.1.x ant\u00e9rieures \u00e0 10.1.17.1",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Hub versions ant\u00e9rieures \u00e0 3.8.3",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX versions 7.3.x sans les derniers correctif de s\u00e9curit\u00e9",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "DB2 Data Management Console pour CPD versions ant\u00e9rieures \u00e0 4.8.7",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Deployment Intelligence App versions ant\u00e9rieures \u00e0 3.0.17",
"product": {
"name": "QRadar Deployment Intelligence App",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-25577",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25577"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-49766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49766"
},
{
"name": "CVE-2023-23934",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23934"
},
{
"name": "CVE-2024-34069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34069"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2020-29651",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29651"
},
{
"name": "CVE-2024-45590",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45590"
},
{
"name": "CVE-2024-8305",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8305"
},
{
"name": "CVE-2023-1409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1409"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2024-7553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7553"
},
{
"name": "CVE-2024-36124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36124"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2024-22195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
},
{
"name": "CVE-2024-8207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8207"
},
{
"name": "CVE-2024-3372",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3372"
},
{
"name": "CVE-2025-33214",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33214"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2019-20916",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20916"
},
{
"name": "CVE-2020-7789",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7789"
},
{
"name": "CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"name": "CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2022-42969",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42969"
},
{
"name": "CVE-2023-30861",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30861"
},
{
"name": "CVE-2024-34064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34064"
},
{
"name": "CVE-2023-32681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32681"
},
{
"name": "CVE-2024-56334",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56334"
},
{
"name": "CVE-2020-28493",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28493"
},
{
"name": "CVE-2024-6375",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6375"
},
{
"name": "CVE-2025-36038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36038"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
}
],
"initial_release_date": "2025-06-27T00:00:00",
"last_revision_date": "2025-06-27T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0546",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-27T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-06-27",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238297",
"url": "https://www.ibm.com/support/pages/node/7238297"
},
{
"published_at": "2025-06-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7237702",
"url": "https://www.ibm.com/support/pages/node/7237702"
},
{
"published_at": "2025-06-25",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7237967",
"url": "https://www.ibm.com/support/pages/node/7237967"
},
{
"published_at": "2025-06-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238168",
"url": "https://www.ibm.com/support/pages/node/7238168"
},
{
"published_at": "2025-06-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238156",
"url": "https://www.ibm.com/support/pages/node/7238156"
},
{
"published_at": "2025-06-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238155",
"url": "https://www.ibm.com/support/pages/node/7238155"
},
{
"published_at": "2025-06-27",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238295",
"url": "https://www.ibm.com/support/pages/node/7238295"
},
{
"published_at": "2025-06-26",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7238159",
"url": "https://www.ibm.com/support/pages/node/7238159"
}
]
}
CERTFR-2025-AVI-0233
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Control Center | Sterling Control Center versions 6.2.1.x antérieures à 6.2.1.0 iFix15 | ||
| IBM | Qradar Advisor | Qradar Advisor versions antérieures à 2.6.6 | ||
| IBM | AIX | AIX versions 7.2.x et 7.3.x sans les derniers correctifs de sécurité |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Control Center versions 6.2.1.x ant\u00e9rieures \u00e0 \t\n6.2.1.0 iFix15",
"product": {
"name": "Sterling Control Center",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Qradar Advisor versions ant\u00e9rieures \u00e0 2.6.6",
"product": {
"name": "Qradar Advisor",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX versions 7.2.x et 7.3.x sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2021-38986",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38986"
},
{
"name": "CVE-2024-29041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29041"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2024-43799",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43799"
},
{
"name": "CVE-2024-49766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49766"
},
{
"name": "CVE-2024-34069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34069"
},
{
"name": "CVE-2024-45590",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45590"
},
{
"name": "CVE-2024-43796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43796"
},
{
"name": "CVE-2024-1135",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1135"
},
{
"name": "CVE-2024-22195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
},
{
"name": "CVE-2024-47764",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47764"
},
{
"name": "CVE-2024-56347",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56347"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2023-28439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28439"
},
{
"name": "CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2024-5569",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5569"
},
{
"name": "CVE-2012-5784",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5784"
},
{
"name": "CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"name": "CVE-2018-8032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8032"
},
{
"name": "CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"name": "CVE-2024-4340",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4340"
},
{
"name": "CVE-2024-43800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43800"
},
{
"name": "CVE-2019-0227",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0227"
},
{
"name": "CVE-2024-56346",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56346"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2014-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3596"
},
{
"name": "CVE-2024-34064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34064"
},
{
"name": "CVE-2024-1681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1681"
},
{
"name": "CVE-2024-6221",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6221"
},
{
"name": "CVE-2024-39689",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39689"
},
{
"name": "CVE-2022-22321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22321"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
}
],
"initial_release_date": "2025-03-21T00:00:00",
"last_revision_date": "2025-03-21T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0233",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-03-21T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-03-17",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7186423",
"url": "https://www.ibm.com/support/pages/node/7186423"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7192736",
"url": "https://www.ibm.com/support/pages/node/7192736"
},
{
"published_at": "2025-03-18",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7186621",
"url": "https://www.ibm.com/support/pages/node/7186621"
}
]
}
CERTFR-2024-AVI-0086
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Juniper. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Secure Analytics | Secure Analytics - Log Collector versions antérieures à v1.8.4 | ||
| Juniper Networks | Secure Analytics | Secure Analytics - Deployment Intelligence App versions antérieures à 3.0.12 | ||
| Juniper Networks | Secure Analytics | Secure Analytics versions antérieures à 7.5.0 UP7 | ||
| Juniper Networks | Secure Analytics | Secure Analytics - User Behavior Analytics Application add-on versions antérieures à 4.1.14 | ||
| Juniper Networks | Secure Analytics | Secure Analytics - SOAR Plugin App versions antérieures à 5.3.1 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Secure Analytics - Log Collector versions ant\u00e9rieures \u00e0 v1.8.4",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Secure Analytics - Deployment Intelligence App versions ant\u00e9rieures \u00e0 3.0.12",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Secure Analytics versions ant\u00e9rieures \u00e0 7.5.0 UP7",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Secure Analytics - User Behavior Analytics Application add-on versions ant\u00e9rieures \u00e0 4.1.14",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Secure Analytics - SOAR Plugin App versions ant\u00e9rieures \u00e0 5.3.1",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-43642",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43642"
},
{
"name": "CVE-2023-1370",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1370"
},
{
"name": "CVE-2023-33201",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33201"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2022-25883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25883"
},
{
"name": "CVE-2023-38020",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38020"
},
{
"name": "CVE-2023-34454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34454"
},
{
"name": "CVE-2023-45133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45133"
},
{
"name": "CVE-2023-34453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34453"
},
{
"name": "CVE-2023-35116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35116"
},
{
"name": "CVE-2021-23445",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23445"
},
{
"name": "CVE-2022-3509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3509"
},
{
"name": "CVE-2021-4048",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4048"
},
{
"name": "CVE-2023-34455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34455"
},
{
"name": "CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2024-21611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21611"
},
{
"name": "CVE-2021-31684",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31684"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2023-38019",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38019"
},
{
"name": "CVE-2023-38263",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38263"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2022-3171",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3171"
}
],
"initial_release_date": "2024-02-01T00:00:00",
"last_revision_date": "2024-02-01T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0086",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Juniper. Elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA76715 du 1 f\u00e9vrier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-JSA-Series-Multiple-vulnerabilities-resolved-in-7-5-0-UP7-IF04?language=en_US"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA76718 du 1 f\u00e9vrier 2024",
"url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-JSA-Series-Multiple-vulnerabilities-resolved-in-JSA-Applications?language=en_US"
}
]
}
CERTFR-2024-AVI-0366
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Cloud Pak | IBM Cloud Pak for Security versions 1.10.x.x antérieures à 1.10.21.0 | ||
| IBM | QRadar Suite Software | QRadar Suite Software versions 1.10.x.x antérieures à 1.10.21.0 | ||
| IBM | QRadar Assistant | QRadar Assistant versions antérieures à 3.7.0 | ||
| IBM | Cognos Analytics | Cognos Analytics versions 12.0.x antérieures à 12.0.3 | ||
| IBM | QRadar SIEM | QRadar SIEM sur Azure Marketplace versions antérieures à 7.3.x postérieures à 7.3.3 et antérieures à 7.5.0 avec le paquet OMI installé | ||
| IBM | WebSphere | WebSphere eXtreme Scale versions 8.6.1.x antérieures à 8.6.1.6 sans le correctif de sécurité PH61029 | ||
| IBM | Cognos Analytics | Cognos Analytics versions 11.2.x FP2 antérieures à 11.2.4 FP3 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM Cloud Pak for Security versions 1.10.x.x ant\u00e9rieures \u00e0 1.10.21.0",
"product": {
"name": "Cloud Pak",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Suite Software versions 1.10.x.x ant\u00e9rieures \u00e0 1.10.21.0",
"product": {
"name": "QRadar Suite Software",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Assistant versions ant\u00e9rieures \u00e0 3.7.0",
"product": {
"name": "QRadar Assistant",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Analytics versions 12.0.x ant\u00e9rieures \u00e0 12.0.3",
"product": {
"name": "Cognos Analytics",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM sur Azure Marketplace versions ant\u00e9rieures \u00e0 7.3.x post\u00e9rieures \u00e0 7.3.3 et ant\u00e9rieures \u00e0 7.5.0 avec le paquet OMI install\u00e9",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere eXtreme Scale versions 8.6.1.x ant\u00e9rieures \u00e0 8.6.1.6 sans le correctif de s\u00e9curit\u00e9 PH61029",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cognos Analytics versions 11.2.x FP2 ant\u00e9rieures \u00e0 11.2.4 FP3",
"product": {
"name": "Cognos Analytics",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-25577",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25577"
},
{
"name": "CVE-2022-31116",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31116"
},
{
"name": "CVE-2023-28841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28841"
},
{
"name": "CVE-2024-28849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28849"
},
{
"name": "CVE-2023-28840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28840"
},
{
"name": "CVE-2023-45857",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45857"
},
{
"name": "CVE-2021-30465",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-30465"
},
{
"name": "CVE-2022-29162",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29162"
},
{
"name": "CVE-2022-31117",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31117"
},
{
"name": "CVE-2023-23934",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23934"
},
{
"name": "CVE-2023-27561",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27561"
},
{
"name": "CVE-2024-28102",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28102"
},
{
"name": "CVE-2019-14322",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14322"
},
{
"name": "CVE-2023-44270",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44270"
},
{
"name": "CVE-2023-34462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34462"
},
{
"name": "CVE-2019-1010083",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1010083"
},
{
"name": "CVE-2018-18074",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18074"
},
{
"name": "CVE-2022-23541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23541"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2023-5072",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5072"
},
{
"name": "CVE-2024-21503",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21503"
},
{
"name": "CVE-2022-23540",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23540"
},
{
"name": "CVE-2024-1135",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1135"
},
{
"name": "CVE-2024-21501",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21501"
},
{
"name": "CVE-2024-22195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
},
{
"name": "CVE-2021-43784",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43784"
},
{
"name": "CVE-2023-28842",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28842"
},
{
"name": "CVE-2024-29131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29131"
},
{
"name": "CVE-2024-21334",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21334"
},
{
"name": "CVE-2023-25809",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25809"
},
{
"name": "CVE-2016-10745",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10745"
},
{
"name": "CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"name": "CVE-2024-29133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29133"
},
{
"name": "CVE-2023-44981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44981"
},
{
"name": "CVE-2024-27088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27088"
},
{
"name": "CVE-2022-23539",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23539"
},
{
"name": "CVE-2018-1000656",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000656"
},
{
"name": "CVE-2024-25047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25047"
},
{
"name": "CVE-2021-28363",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28363"
},
{
"name": "CVE-2020-15366",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15366"
},
{
"name": "CVE-2015-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3627"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2023-28642",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28642"
},
{
"name": "CVE-2016-10516",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10516"
},
{
"name": "CVE-2020-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25032"
},
{
"name": "CVE-2021-45958",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45958"
},
{
"name": "CVE-2023-30861",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30861"
},
{
"name": "CVE-2021-43565",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43565"
},
{
"name": "CVE-2023-32681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32681"
},
{
"name": "CVE-2020-28493",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28493"
},
{
"name": "CVE-2023-26159",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26159"
},
{
"name": "CVE-2024-24758",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24758"
}
],
"initial_release_date": "2024-05-03T00:00:00",
"last_revision_date": "2024-05-03T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0366",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-05-03T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7149736 du 29 avril 2024",
"url": "https://www.ibm.com/support/pages/node/7149736"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150045 du 01 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150045"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7149967 du 01 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7149967"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7149874 du 01 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7149874"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150150 du 03 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150150"
}
]
}
rhsa-2024:0214
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-werkzeug is now available for Red Hat OpenStack\nPlatform 17.1 (Wallaby).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Werkzeug is a WSGI utility module. It includes a debugger, request and response objects, HTTP utilities to handle entity tags, cache control headers, HTTP dates, cookie handling, file uploads, a URL routing system and a numerous community contributed add-on modules. \n\nWerkzeug is unicode aware and does not enforce a specific template engine, database adapter or a specific way of handling requests. It is useful for end user applications, such as blogs, wikis, and bulletin boards, that need to operate in a wide variety of server environments.\n\nSecurity Fix(es):\n\n* high resource consumption leading to denial of service (CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0214",
"url": "https://access.redhat.com/errata/RHSA-2024:0214"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0214.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-werkzeug) security update",
"tracking": {
"current_release_date": "2025-09-25T13:03:47+00:00",
"generator": {
"date": "2025-09-25T13:03:47+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2024:0214",
"initial_release_date": "2024-01-16T14:33:03+00:00",
"revision_history": [
{
"date": "2024-01-16T14:33:03+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-16T14:33:03+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T13:03:47+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenStack Platform 17.1",
"product": {
"name": "Red Hat OpenStack Platform 17.1",
"product_id": "9Base-RHOS-17.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openstack:17.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenStack Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "python-werkzeug-0:2.0.1-6.el9ost.src",
"product": {
"name": "python-werkzeug-0:2.0.1-6.el9ost.src",
"product_id": "python-werkzeug-0:2.0.1-6.el9ost.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-werkzeug@2.0.1-6.el9ost?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-werkzeug-0:2.0.1-6.el9ost.noarch",
"product": {
"name": "python3-werkzeug-0:2.0.1-6.el9ost.noarch",
"product_id": "python3-werkzeug-0:2.0.1-6.el9ost.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-werkzeug@2.0.1-6.el9ost?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-werkzeug-0:2.0.1-6.el9ost.src as a component of Red Hat OpenStack Platform 17.1",
"product_id": "9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src"
},
"product_reference": "python-werkzeug-0:2.0.1-6.el9ost.src",
"relates_to_product_reference": "9Base-RHOS-17.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-werkzeug-0:2.0.1-6.el9ost.noarch as a component of Red Hat OpenStack Platform 17.1",
"product_id": "9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch"
},
"product_reference": "python3-werkzeug-0:2.0.1-6.el9ost.noarch",
"relates_to_product_reference": "9Base-RHOS-17.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src",
"9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-16T14:33:03+00:00",
"details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src",
"9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0214"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src",
"9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
}
]
}
rhsa-2023:7473
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.14.4 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.4. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:7470\n\nSecurity Fix(es):\n\n* python-werkzeug: high resource usage when parsing multipart form data\nwith many fields (CVE-2023-25577)\n* haproxy: Proxy forwards malformed empty Content-Length headers\n(CVE-2023-40225)\n* python-werkzeug: high resource consumption leading to denial of service\n(CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7473",
"url": "https://access.redhat.com/errata/RHSA-2023:7473"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2170242",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242"
},
{
"category": "external",
"summary": "2231370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231370"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7473.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.4 packages and security update",
"tracking": {
"current_release_date": "2025-10-09T23:56:25+00:00",
"generator": {
"date": "2025-10-09T23:56:25+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7473",
"initial_release_date": "2023-11-29T12:12:14+00:00",
"revision_history": [
{
"date": "2023-11-29T12:12:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-29T12:12:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:56:25+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el9"
}
}
},
{
"category": "product_name",
"name": "Ironic content for Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ironic:4.14::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"product_id": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "python-eventlet-0:0.33.1-5.el9.src",
"product": {
"name": "python-eventlet-0:0.33.1-5.el9.src",
"product_id": "python-eventlet-0:0.33.1-5.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-eventlet@0.33.1-5.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "python-markupsafe-0:2.1.1-4.el9.src",
"product": {
"name": "python-markupsafe-0:2.1.1-4.el9.src",
"product_id": "python-markupsafe-0:2.1.1-4.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-markupsafe@2.1.1-4.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "python-werkzeug-0:2.2.3-2.el9.src",
"product": {
"name": "python-werkzeug-0:2.2.3-2.el9.src",
"product_id": "python-werkzeug-0:2.2.3-2.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-werkzeug@2.2.3-2.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"product": {
"name": "haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"product_id": "haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy@2.6.13-2.rhaos4.14.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"product": {
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"product_id": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-0:2.1.1-4.el9.x86_64",
"product": {
"name": "python3-markupsafe-0:2.1.1-4.el9.x86_64",
"product_id": "python3-markupsafe-0:2.1.1-4.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"product": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"product": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-0:2.1.1-4.el9.aarch64",
"product": {
"name": "python3-markupsafe-0:2.1.1-4.el9.aarch64",
"product_id": "python3-markupsafe-0:2.1.1-4.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"product": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"product": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"product": {
"name": "python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"product_id": "python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"product": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"product": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-0:2.1.1-4.el9.s390x",
"product": {
"name": "python3-markupsafe-0:2.1.1-4.el9.s390x",
"product_id": "python3-markupsafe-0:2.1.1-4.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"product": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"product": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"product": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"product": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"product": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product": {
"name": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product_id": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-eventlet@0.33.1-5.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3-werkzeug-0:2.2.3-2.el9.noarch",
"product": {
"name": "python3-werkzeug-0:2.2.3-2.el9.noarch",
"product_id": "python3-werkzeug-0:2.2.3-2.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-werkzeug@2.2.3-2.el9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy-0:2.6.13-2.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src"
},
"product_reference": "haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64"
},
"product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le"
},
"product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x"
},
"product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64"
},
"product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64"
},
"product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le"
},
"product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x"
},
"product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64"
},
"product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64"
},
"product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le"
},
"product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x"
},
"product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64"
},
"product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src"
},
"product_reference": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-eventlet-0:0.33.1-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src"
},
"product_reference": "python-eventlet-0:0.33.1-5.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-markupsafe-0:2.1.1-4.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src"
},
"product_reference": "python-markupsafe-0:2.1.1-4.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64"
},
"product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le"
},
"product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x"
},
"product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64"
},
"product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-werkzeug-0:2.2.3-2.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src"
},
"product_reference": "python-werkzeug-0:2.2.3-2.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-eventlet-0:0.33.1-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch"
},
"product_reference": "python3-eventlet-0:0.33.1-5.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-0:2.1.1-4.el9.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64"
},
"product_reference": "python3-markupsafe-0:2.1.1-4.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-0:2.1.1-4.el9.ppc64le as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le"
},
"product_reference": "python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-0:2.1.1-4.el9.s390x as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x"
},
"product_reference": "python3-markupsafe-0:2.1.1-4.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-0:2.1.1-4.el9.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64"
},
"product_reference": "python3-markupsafe-0:2.1.1-4.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64"
},
"product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le"
},
"product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x"
},
"product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64"
},
"product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-werkzeug-0:2.2.3-2.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
},
"product_reference": "python3-werkzeug-0:2.2.3-2.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-25577",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2023-02-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2170242"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in python-werkzeug. Werkzeug is multipart form data parser, that will parse an unlimited number of parts, including file parts. These parts can be a small amount of bytes, but each requires CPU time to parse, and may use more memory as Python data. If a request can be made to an endpoint that accesses request.data, request.form, request.files, or request.get_data(parse_form_data=False), it can cause unexpectedly high resource usage, allowing an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests, and if many concurrent requests are sent continuously, this can exhaust or kill all available workers.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource usage when parsing multipart form data with many fields",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
],
"known_not_affected": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-25577"
},
{
"category": "external",
"summary": "RHBZ#2170242",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-25577",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25577"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1",
"url": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/releases/tag/2.2.3",
"url": "https://github.com/pallets/werkzeug/releases/tag/2.2.3"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323"
}
],
"release_date": "2023-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-29T12:12:14+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
"product_ids": [
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7473"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "python-werkzeug: high resource usage when parsing multipart form data with many fields"
},
{
"cve": "CVE-2023-40225",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-08-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231370"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in HAProxy. Empty Content-Length headers are forwarded, which could cause an HTTP/1 server behind it to interpret the payload as an extra request. This may render the HTTP/1 server vulnerable to attacks in some uncommon cases.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "haproxy: Proxy forwards malformed empty Content-Length headers",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40225"
},
{
"category": "external",
"summary": "RHBZ#2231370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231370"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40225",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40225"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40225",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40225"
}
],
"release_date": "2023-08-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-29T12:12:14+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
"product_ids": [
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7473"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by applying a rule to explicitly reject any requests with an empty Content-Lenght header. The following line can be added to any frontend configurations at the /etc/haproxy/haproxy.cfg file. \n\n~~~\nhttp-request deny if { hdr_len(content-length) 0 }\n~~~",
"product_ids": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "haproxy: Proxy forwards malformed empty Content-Length headers"
},
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
],
"known_not_affected": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-29T12:12:14+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
"product_ids": [
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7473"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
}
]
}
rhsa-2024_0214
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-werkzeug is now available for Red Hat OpenStack\nPlatform 17.1 (Wallaby).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Werkzeug is a WSGI utility module. It includes a debugger, request and response objects, HTTP utilities to handle entity tags, cache control headers, HTTP dates, cookie handling, file uploads, a URL routing system and a numerous community contributed add-on modules. \n\nWerkzeug is unicode aware and does not enforce a specific template engine, database adapter or a specific way of handling requests. It is useful for end user applications, such as blogs, wikis, and bulletin boards, that need to operate in a wide variety of server environments.\n\nSecurity Fix(es):\n\n* high resource consumption leading to denial of service (CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0214",
"url": "https://access.redhat.com/errata/RHSA-2024:0214"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0214.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-werkzeug) security update",
"tracking": {
"current_release_date": "2024-11-14T00:20:15+00:00",
"generator": {
"date": "2024-11-14T00:20:15+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2024:0214",
"initial_release_date": "2024-01-16T14:33:03+00:00",
"revision_history": [
{
"date": "2024-01-16T14:33:03+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-16T14:33:03+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T00:20:15+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenStack Platform 17.1",
"product": {
"name": "Red Hat OpenStack Platform 17.1",
"product_id": "9Base-RHOS-17.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openstack:17.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenStack Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "python-werkzeug-0:2.0.1-6.el9ost.src",
"product": {
"name": "python-werkzeug-0:2.0.1-6.el9ost.src",
"product_id": "python-werkzeug-0:2.0.1-6.el9ost.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-werkzeug@2.0.1-6.el9ost?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-werkzeug-0:2.0.1-6.el9ost.noarch",
"product": {
"name": "python3-werkzeug-0:2.0.1-6.el9ost.noarch",
"product_id": "python3-werkzeug-0:2.0.1-6.el9ost.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-werkzeug@2.0.1-6.el9ost?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-werkzeug-0:2.0.1-6.el9ost.src as a component of Red Hat OpenStack Platform 17.1",
"product_id": "9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src"
},
"product_reference": "python-werkzeug-0:2.0.1-6.el9ost.src",
"relates_to_product_reference": "9Base-RHOS-17.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-werkzeug-0:2.0.1-6.el9ost.noarch as a component of Red Hat OpenStack Platform 17.1",
"product_id": "9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch"
},
"product_reference": "python3-werkzeug-0:2.0.1-6.el9ost.noarch",
"relates_to_product_reference": "9Base-RHOS-17.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src",
"9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-16T14:33:03+00:00",
"details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src",
"9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0214"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src",
"9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
}
]
}
RHSA-2023:7473
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.14.4 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.4. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:7470\n\nSecurity Fix(es):\n\n* python-werkzeug: high resource usage when parsing multipart form data\nwith many fields (CVE-2023-25577)\n* haproxy: Proxy forwards malformed empty Content-Length headers\n(CVE-2023-40225)\n* python-werkzeug: high resource consumption leading to denial of service\n(CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7473",
"url": "https://access.redhat.com/errata/RHSA-2023:7473"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2170242",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242"
},
{
"category": "external",
"summary": "2231370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231370"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7473.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.4 packages and security update",
"tracking": {
"current_release_date": "2025-10-09T23:56:25+00:00",
"generator": {
"date": "2025-10-09T23:56:25+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2023:7473",
"initial_release_date": "2023-11-29T12:12:14+00:00",
"revision_history": [
{
"date": "2023-11-29T12:12:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-29T12:12:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:56:25+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el9"
}
}
},
{
"category": "product_name",
"name": "Ironic content for Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ironic:4.14::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"product_id": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "python-eventlet-0:0.33.1-5.el9.src",
"product": {
"name": "python-eventlet-0:0.33.1-5.el9.src",
"product_id": "python-eventlet-0:0.33.1-5.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-eventlet@0.33.1-5.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "python-markupsafe-0:2.1.1-4.el9.src",
"product": {
"name": "python-markupsafe-0:2.1.1-4.el9.src",
"product_id": "python-markupsafe-0:2.1.1-4.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-markupsafe@2.1.1-4.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "python-werkzeug-0:2.2.3-2.el9.src",
"product": {
"name": "python-werkzeug-0:2.2.3-2.el9.src",
"product_id": "python-werkzeug-0:2.2.3-2.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-werkzeug@2.2.3-2.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"product": {
"name": "haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"product_id": "haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy@2.6.13-2.rhaos4.14.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"product": {
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"product_id": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-0:2.1.1-4.el9.x86_64",
"product": {
"name": "python3-markupsafe-0:2.1.1-4.el9.x86_64",
"product_id": "python3-markupsafe-0:2.1.1-4.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"product": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"product": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-0:2.1.1-4.el9.aarch64",
"product": {
"name": "python3-markupsafe-0:2.1.1-4.el9.aarch64",
"product_id": "python3-markupsafe-0:2.1.1-4.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"product": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"product": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"product": {
"name": "python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"product_id": "python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"product": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"product": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-0:2.1.1-4.el9.s390x",
"product": {
"name": "python3-markupsafe-0:2.1.1-4.el9.s390x",
"product_id": "python3-markupsafe-0:2.1.1-4.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"product": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"product": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"product": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"product": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"product": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product": {
"name": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product_id": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-eventlet@0.33.1-5.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3-werkzeug-0:2.2.3-2.el9.noarch",
"product": {
"name": "python3-werkzeug-0:2.2.3-2.el9.noarch",
"product_id": "python3-werkzeug-0:2.2.3-2.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-werkzeug@2.2.3-2.el9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy-0:2.6.13-2.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src"
},
"product_reference": "haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64"
},
"product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le"
},
"product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x"
},
"product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64"
},
"product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64"
},
"product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le"
},
"product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x"
},
"product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64"
},
"product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64"
},
"product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le"
},
"product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x"
},
"product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64"
},
"product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src"
},
"product_reference": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-eventlet-0:0.33.1-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src"
},
"product_reference": "python-eventlet-0:0.33.1-5.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-markupsafe-0:2.1.1-4.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src"
},
"product_reference": "python-markupsafe-0:2.1.1-4.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64"
},
"product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le"
},
"product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x"
},
"product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64"
},
"product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-werkzeug-0:2.2.3-2.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src"
},
"product_reference": "python-werkzeug-0:2.2.3-2.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-eventlet-0:0.33.1-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch"
},
"product_reference": "python3-eventlet-0:0.33.1-5.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-0:2.1.1-4.el9.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64"
},
"product_reference": "python3-markupsafe-0:2.1.1-4.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-0:2.1.1-4.el9.ppc64le as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le"
},
"product_reference": "python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-0:2.1.1-4.el9.s390x as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x"
},
"product_reference": "python3-markupsafe-0:2.1.1-4.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-0:2.1.1-4.el9.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64"
},
"product_reference": "python3-markupsafe-0:2.1.1-4.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64"
},
"product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le"
},
"product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x"
},
"product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64"
},
"product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-werkzeug-0:2.2.3-2.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
},
"product_reference": "python3-werkzeug-0:2.2.3-2.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-25577",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2023-02-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2170242"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in python-werkzeug. Werkzeug is multipart form data parser, that will parse an unlimited number of parts, including file parts. These parts can be a small amount of bytes, but each requires CPU time to parse, and may use more memory as Python data. If a request can be made to an endpoint that accesses request.data, request.form, request.files, or request.get_data(parse_form_data=False), it can cause unexpectedly high resource usage, allowing an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests, and if many concurrent requests are sent continuously, this can exhaust or kill all available workers.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource usage when parsing multipart form data with many fields",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
],
"known_not_affected": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-25577"
},
{
"category": "external",
"summary": "RHBZ#2170242",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-25577",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25577"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1",
"url": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/releases/tag/2.2.3",
"url": "https://github.com/pallets/werkzeug/releases/tag/2.2.3"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323"
}
],
"release_date": "2023-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-29T12:12:14+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
"product_ids": [
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7473"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "python-werkzeug: high resource usage when parsing multipart form data with many fields"
},
{
"cve": "CVE-2023-40225",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-08-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231370"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in HAProxy. Empty Content-Length headers are forwarded, which could cause an HTTP/1 server behind it to interpret the payload as an extra request. This may render the HTTP/1 server vulnerable to attacks in some uncommon cases.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "haproxy: Proxy forwards malformed empty Content-Length headers",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40225"
},
{
"category": "external",
"summary": "RHBZ#2231370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231370"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40225",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40225"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40225",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40225"
}
],
"release_date": "2023-08-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-29T12:12:14+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
"product_ids": [
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7473"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by applying a rule to explicitly reject any requests with an empty Content-Lenght header. The following line can be added to any frontend configurations at the /etc/haproxy/haproxy.cfg file. \n\n~~~\nhttp-request deny if { hdr_len(content-length) 0 }\n~~~",
"product_ids": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "haproxy: Proxy forwards malformed empty Content-Length headers"
},
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
],
"known_not_affected": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-29T12:12:14+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
"product_ids": [
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7473"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
}
]
}
rhsa-2023_7477
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.13.24 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.24. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:7475\n\nSecurity Fix(es):\n\n* python-werkzeug: high resource consumption leading to denial of service\n(CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7477",
"url": "https://access.redhat.com/errata/RHSA-2023:7477"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7477.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.24 packages and security update",
"tracking": {
"current_release_date": "2024-11-14T00:17:43+00:00",
"generator": {
"date": "2024-11-14T00:17:43+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2023:7477",
"initial_release_date": "2023-11-29T02:06:53+00:00",
"revision_history": [
{
"date": "2023-11-29T02:06:53+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-29T02:06:53+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T00:17:43+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Ironic content for Red Hat OpenShift Container Platform 4.13",
"product": {
"name": "Ironic content for Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-IRONIC-4.13",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ironic:4.13::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.13",
"product": {
"name": "Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.13::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.13",
"product": {
"name": "Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.13::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "python-eventlet-0:0.33.1-5.el9.src",
"product": {
"name": "python-eventlet-0:0.33.1-5.el9.src",
"product_id": "python-eventlet-0:0.33.1-5.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-eventlet@0.33.1-5.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "python-werkzeug-0:2.0.3-5.el9.src",
"product": {
"name": "python-werkzeug-0:2.0.3-5.el9.src",
"product_id": "python-werkzeug-0:2.0.3-5.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-werkzeug@2.0.3-5.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"product_id": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"product": {
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"product_id": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product": {
"name": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product_id": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-eventlet@0.33.1-5.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product": {
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product_id": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-werkzeug@2.0.3-5.el9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src"
},
"product_reference": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-eventlet-0:0.33.1-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-IRONIC-4.13:python-eventlet-0:0.33.1-5.el9.src"
},
"product_reference": "python-eventlet-0:0.33.1-5.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-werkzeug-0:2.0.3-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src"
},
"product_reference": "python-werkzeug-0:2.0.3-5.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-eventlet-0:0.33.1-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-IRONIC-4.13:python3-eventlet-0:0.33.1-5.el9.noarch"
},
"product_reference": "python3-eventlet-0:0.33.1-5.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch"
},
"product_reference": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.13:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python3-eventlet-0:0.33.1-5.el9.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch"
],
"known_not_affected": [
"8Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.13:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python3-eventlet-0:0.33.1-5.el9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-29T02:06:53+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html",
"product_ids": [
"9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7477"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
}
]
}
RHSA-2023:7610
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.12.45 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.45. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:7608\n\nSecurity Fix(es):\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\n* python-werkzeug: high resource consumption leading to denial of service (CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7610",
"url": "https://access.redhat.com/errata/RHSA-2023:7610"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
},
{
"category": "external",
"summary": "2242803",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
},
{
"category": "external",
"summary": "2243296",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7610.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.45 packages and security update",
"tracking": {
"current_release_date": "2025-10-24T11:21:51+00:00",
"generator": {
"date": "2025-10-24T11:21:51+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2023:7610",
"initial_release_date": "2023-12-06T18:17:51+00:00",
"revision_history": [
{
"date": "2023-12-06T18:17:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-12-06T18:17:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T11:21:51+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.12::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.12::el8"
}
}
},
{
"category": "product_name",
"name": "Ironic content for Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Ironic content for Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-IRONIC-4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ironic:4.12::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"product_id": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"product": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"product": {
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"product_id": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.82.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.82.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"product": {
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"product_id": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.82.1.rt7.241.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "python-werkzeug-0:2.0.3-5.el9.src",
"product": {
"name": "python-werkzeug-0:2.0.3-5.el9.src",
"product_id": "python-werkzeug-0:2.0.3-5.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-werkzeug@2.0.3-5.el9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.82.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product": {
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product_id": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-werkzeug@2.0.3-5.el9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64"
},
"product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le"
},
"product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x"
},
"product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src"
},
"product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64"
},
"product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x"
},
"product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.82.1.el8_6.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src"
},
"product_reference": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src"
},
"product_reference": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-werkzeug-0:2.0.3-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src"
},
"product_reference": "python-werkzeug-0:2.0.3-5.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
},
"product_reference": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-44487",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2023-10-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2242803"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44487"
},
{
"category": "external",
"summary": "RHBZ#2242803",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
},
{
"category": "external",
"summary": "RHSB-2023-003",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
},
{
"category": "external",
"summary": "https://github.com/dotnet/announcements/issues/277",
"url": "https://github.com/dotnet/announcements/issues/277"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2023-2102",
"url": "https://pkg.go.dev/vuln/GO-2023-2102"
},
{
"category": "external",
"summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
"url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
},
{
"category": "external",
"summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
"url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2023-10-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-06T18:17:51+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html",
"product_ids": [
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7610"
},
{
"category": "workaround",
"details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
"product_ids": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2023-10-10T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
},
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
],
"known_not_affected": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-06T18:17:51+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html",
"product_ids": [
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7610"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
}
]
}
rhsa-2023:7477
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.13.24 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.24. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:7475\n\nSecurity Fix(es):\n\n* python-werkzeug: high resource consumption leading to denial of service\n(CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7477",
"url": "https://access.redhat.com/errata/RHSA-2023:7477"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7477.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.24 packages and security update",
"tracking": {
"current_release_date": "2025-09-25T12:59:05+00:00",
"generator": {
"date": "2025-09-25T12:59:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2023:7477",
"initial_release_date": "2023-11-29T02:06:53+00:00",
"revision_history": [
{
"date": "2023-11-29T02:06:53+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-29T02:06:53+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T12:59:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Ironic content for Red Hat OpenShift Container Platform 4.13",
"product": {
"name": "Ironic content for Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-IRONIC-4.13",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ironic:4.13::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.13",
"product": {
"name": "Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.13::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.13",
"product": {
"name": "Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.13::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "python-eventlet-0:0.33.1-5.el9.src",
"product": {
"name": "python-eventlet-0:0.33.1-5.el9.src",
"product_id": "python-eventlet-0:0.33.1-5.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-eventlet@0.33.1-5.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "python-werkzeug-0:2.0.3-5.el9.src",
"product": {
"name": "python-werkzeug-0:2.0.3-5.el9.src",
"product_id": "python-werkzeug-0:2.0.3-5.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-werkzeug@2.0.3-5.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"product_id": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"product": {
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"product_id": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product": {
"name": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product_id": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-eventlet@0.33.1-5.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product": {
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product_id": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-werkzeug@2.0.3-5.el9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src"
},
"product_reference": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-eventlet-0:0.33.1-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-IRONIC-4.13:python-eventlet-0:0.33.1-5.el9.src"
},
"product_reference": "python-eventlet-0:0.33.1-5.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-werkzeug-0:2.0.3-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src"
},
"product_reference": "python-werkzeug-0:2.0.3-5.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-eventlet-0:0.33.1-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-IRONIC-4.13:python3-eventlet-0:0.33.1-5.el9.noarch"
},
"product_reference": "python3-eventlet-0:0.33.1-5.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch"
},
"product_reference": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.13:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python3-eventlet-0:0.33.1-5.el9.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch"
],
"known_not_affected": [
"8Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.13:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python3-eventlet-0:0.33.1-5.el9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-29T02:06:53+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html",
"product_ids": [
"9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7477"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.13:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
}
]
}
rhsa-2024_0189
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-werkzeug is now available for Red Hat OpenStack\nPlatform 17.1 (Wallaby).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Werkzeug is a WSGI utility module. It includes a debugger, request and response objects, HTTP utilities to handle entity tags, cache control headers, HTTP dates, cookie handling, file uploads, a URL routing system and a numerous community contributed add-on modules. \n\nWerkzeug is unicode aware and does not enforce a specific template engine, database adapter or a specific way of handling requests. It is useful for end user applications, such as blogs, wikis, and bulletin boards, that need to operate in a wide variety of server environments.\n\nSecurity Fix(es):\n\n* high resource consumption leading to denial of service (CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0189",
"url": "https://access.redhat.com/errata/RHSA-2024:0189"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0189.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-werkzeug) security update",
"tracking": {
"current_release_date": "2024-11-14T00:20:26+00:00",
"generator": {
"date": "2024-11-14T00:20:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2024:0189",
"initial_release_date": "2024-01-16T14:36:17+00:00",
"revision_history": [
{
"date": "2024-01-16T14:36:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-16T14:36:17+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T00:20:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenStack Platform 17.1",
"product": {
"name": "Red Hat OpenStack Platform 17.1",
"product_id": "8Base-RHOS-17.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openstack:17.1::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenStack Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "python-werkzeug-0:2.0.1-8.el8ost.src",
"product": {
"name": "python-werkzeug-0:2.0.1-8.el8ost.src",
"product_id": "python-werkzeug-0:2.0.1-8.el8ost.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-werkzeug@2.0.1-8.el8ost?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-werkzeug-0:2.0.1-8.el8ost.noarch",
"product": {
"name": "python3-werkzeug-0:2.0.1-8.el8ost.noarch",
"product_id": "python3-werkzeug-0:2.0.1-8.el8ost.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-werkzeug@2.0.1-8.el8ost?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-werkzeug-0:2.0.1-8.el8ost.src as a component of Red Hat OpenStack Platform 17.1",
"product_id": "8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src"
},
"product_reference": "python-werkzeug-0:2.0.1-8.el8ost.src",
"relates_to_product_reference": "8Base-RHOS-17.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-werkzeug-0:2.0.1-8.el8ost.noarch as a component of Red Hat OpenStack Platform 17.1",
"product_id": "8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch"
},
"product_reference": "python3-werkzeug-0:2.0.1-8.el8ost.noarch",
"relates_to_product_reference": "8Base-RHOS-17.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src",
"8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-16T14:36:17+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src",
"8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0189"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src",
"8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
}
]
}
rhsa-2024:0189
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-werkzeug is now available for Red Hat OpenStack\nPlatform 17.1 (Wallaby).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Werkzeug is a WSGI utility module. It includes a debugger, request and response objects, HTTP utilities to handle entity tags, cache control headers, HTTP dates, cookie handling, file uploads, a URL routing system and a numerous community contributed add-on modules. \n\nWerkzeug is unicode aware and does not enforce a specific template engine, database adapter or a specific way of handling requests. It is useful for end user applications, such as blogs, wikis, and bulletin boards, that need to operate in a wide variety of server environments.\n\nSecurity Fix(es):\n\n* high resource consumption leading to denial of service (CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0189",
"url": "https://access.redhat.com/errata/RHSA-2024:0189"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0189.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-werkzeug) security update",
"tracking": {
"current_release_date": "2025-09-25T13:03:43+00:00",
"generator": {
"date": "2025-09-25T13:03:43+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2024:0189",
"initial_release_date": "2024-01-16T14:36:17+00:00",
"revision_history": [
{
"date": "2024-01-16T14:36:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-16T14:36:17+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T13:03:43+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenStack Platform 17.1",
"product": {
"name": "Red Hat OpenStack Platform 17.1",
"product_id": "8Base-RHOS-17.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openstack:17.1::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenStack Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "python-werkzeug-0:2.0.1-8.el8ost.src",
"product": {
"name": "python-werkzeug-0:2.0.1-8.el8ost.src",
"product_id": "python-werkzeug-0:2.0.1-8.el8ost.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-werkzeug@2.0.1-8.el8ost?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-werkzeug-0:2.0.1-8.el8ost.noarch",
"product": {
"name": "python3-werkzeug-0:2.0.1-8.el8ost.noarch",
"product_id": "python3-werkzeug-0:2.0.1-8.el8ost.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-werkzeug@2.0.1-8.el8ost?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-werkzeug-0:2.0.1-8.el8ost.src as a component of Red Hat OpenStack Platform 17.1",
"product_id": "8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src"
},
"product_reference": "python-werkzeug-0:2.0.1-8.el8ost.src",
"relates_to_product_reference": "8Base-RHOS-17.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-werkzeug-0:2.0.1-8.el8ost.noarch as a component of Red Hat OpenStack Platform 17.1",
"product_id": "8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch"
},
"product_reference": "python3-werkzeug-0:2.0.1-8.el8ost.noarch",
"relates_to_product_reference": "8Base-RHOS-17.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src",
"8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-16T14:36:17+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src",
"8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0189"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src",
"8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
}
]
}
RHSA-2024:0214
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-werkzeug is now available for Red Hat OpenStack\nPlatform 17.1 (Wallaby).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Werkzeug is a WSGI utility module. It includes a debugger, request and response objects, HTTP utilities to handle entity tags, cache control headers, HTTP dates, cookie handling, file uploads, a URL routing system and a numerous community contributed add-on modules. \n\nWerkzeug is unicode aware and does not enforce a specific template engine, database adapter or a specific way of handling requests. It is useful for end user applications, such as blogs, wikis, and bulletin boards, that need to operate in a wide variety of server environments.\n\nSecurity Fix(es):\n\n* high resource consumption leading to denial of service (CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0214",
"url": "https://access.redhat.com/errata/RHSA-2024:0214"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0214.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-werkzeug) security update",
"tracking": {
"current_release_date": "2025-09-25T13:03:47+00:00",
"generator": {
"date": "2025-09-25T13:03:47+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2024:0214",
"initial_release_date": "2024-01-16T14:33:03+00:00",
"revision_history": [
{
"date": "2024-01-16T14:33:03+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-16T14:33:03+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T13:03:47+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenStack Platform 17.1",
"product": {
"name": "Red Hat OpenStack Platform 17.1",
"product_id": "9Base-RHOS-17.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openstack:17.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenStack Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "python-werkzeug-0:2.0.1-6.el9ost.src",
"product": {
"name": "python-werkzeug-0:2.0.1-6.el9ost.src",
"product_id": "python-werkzeug-0:2.0.1-6.el9ost.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-werkzeug@2.0.1-6.el9ost?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-werkzeug-0:2.0.1-6.el9ost.noarch",
"product": {
"name": "python3-werkzeug-0:2.0.1-6.el9ost.noarch",
"product_id": "python3-werkzeug-0:2.0.1-6.el9ost.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-werkzeug@2.0.1-6.el9ost?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-werkzeug-0:2.0.1-6.el9ost.src as a component of Red Hat OpenStack Platform 17.1",
"product_id": "9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src"
},
"product_reference": "python-werkzeug-0:2.0.1-6.el9ost.src",
"relates_to_product_reference": "9Base-RHOS-17.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-werkzeug-0:2.0.1-6.el9ost.noarch as a component of Red Hat OpenStack Platform 17.1",
"product_id": "9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch"
},
"product_reference": "python3-werkzeug-0:2.0.1-6.el9ost.noarch",
"relates_to_product_reference": "9Base-RHOS-17.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src",
"9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-16T14:33:03+00:00",
"details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src",
"9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0214"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src",
"9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
}
]
}
rhsa-2025:9775
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "A new image for Red Hat Ceph Storage 8.1 is now available in the Red Hat\nEcosystem Catalog.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. \n \nThese new packages include numerous enhancements, security and bug fixes, and known issues. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes: \n\nhttps://docs.redhat.com/en/documentation/red_hat_ceph_storage/8/html/8.1_release_notes",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9775",
"url": "https://access.redhat.com/errata/RHSA-2025:9775"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2006083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006083"
},
{
"category": "external",
"summary": "2016889",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016889"
},
{
"category": "external",
"summary": "2047153",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047153"
},
{
"category": "external",
"summary": "2089305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089305"
},
{
"category": "external",
"summary": "2097853",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097853"
},
{
"category": "external",
"summary": "2110983",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2110983"
},
{
"category": "external",
"summary": "2121519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121519"
},
{
"category": "external",
"summary": "2124175",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124175"
},
{
"category": "external",
"summary": "2129325",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129325"
},
{
"category": "external",
"summary": "2134003",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134003"
},
{
"category": "external",
"summary": "2135354",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135354"
},
{
"category": "external",
"summary": "2146728",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2146728"
},
{
"category": "external",
"summary": "2170242",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242"
},
{
"category": "external",
"summary": "2170243",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170243"
},
{
"category": "external",
"summary": "2180089",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180089"
},
{
"category": "external",
"summary": "2186791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186791"
},
{
"category": "external",
"summary": "2215374",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215374"
},
{
"category": "external",
"summary": "2237854",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237854"
},
{
"category": "external",
"summary": "2238814",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238814"
},
{
"category": "external",
"summary": "2241321",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241321"
},
{
"category": "external",
"summary": "2242261",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242261"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "2250826",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2250826"
},
{
"category": "external",
"summary": "2251887",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251887"
},
{
"category": "external",
"summary": "2253832",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253832"
},
{
"category": "external",
"summary": "2265371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265371"
},
{
"category": "external",
"summary": "2268017",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017"
},
{
"category": "external",
"summary": "2268019",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019"
},
{
"category": "external",
"summary": "2268021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268021"
},
{
"category": "external",
"summary": "2268022",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022"
},
{
"category": "external",
"summary": "2268046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
},
{
"category": "external",
"summary": "2269003",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269003"
},
{
"category": "external",
"summary": "2274719",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274719"
},
{
"category": "external",
"summary": "2275856",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275856"
},
{
"category": "external",
"summary": "2277697",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2277697"
},
{
"category": "external",
"summary": "2279578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279578"
},
{
"category": "external",
"summary": "2279814",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814"
},
{
"category": "external",
"summary": "2282092",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282092"
},
{
"category": "external",
"summary": "2282276",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282276"
},
{
"category": "external",
"summary": "2282369",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282369"
},
{
"category": "external",
"summary": "2282997",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282997"
},
{
"category": "external",
"summary": "2291163",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2291163"
},
{
"category": "external",
"summary": "2292251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292251"
},
{
"category": "external",
"summary": "2292668",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668"
},
{
"category": "external",
"summary": "2292787",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787"
},
{
"category": "external",
"summary": "2293659",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293659"
},
{
"category": "external",
"summary": "2293847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293847"
},
{
"category": "external",
"summary": "2294000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
},
{
"category": "external",
"summary": "2294691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294691"
},
{
"category": "external",
"summary": "2295310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310"
},
{
"category": "external",
"summary": "2297166",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297166"
},
{
"category": "external",
"summary": "2298532",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298532"
},
{
"category": "external",
"summary": "2299776",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299776"
},
{
"category": "external",
"summary": "2299777",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299777"
},
{
"category": "external",
"summary": "2301434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2301434"
},
{
"category": "external",
"summary": "2303640",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303640"
},
{
"category": "external",
"summary": "2304314",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304314"
},
{
"category": "external",
"summary": "2304317",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304317"
},
{
"category": "external",
"summary": "2305658",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305658"
},
{
"category": "external",
"summary": "2307146",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2307146"
},
{
"category": "external",
"summary": "2308344",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308344"
},
{
"category": "external",
"summary": "2308641",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308641"
},
{
"category": "external",
"summary": "2308647",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308647"
},
{
"category": "external",
"summary": "2308662",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308662"
},
{
"category": "external",
"summary": "2309701",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2309701"
},
{
"category": "external",
"summary": "2310433",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310433"
},
{
"category": "external",
"summary": "2310527",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310527"
},
{
"category": "external",
"summary": "2310528",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310528"
},
{
"category": "external",
"summary": "2312578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312578"
},
{
"category": "external",
"summary": "2312931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312931"
},
{
"category": "external",
"summary": "2313279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2313279"
},
{
"category": "external",
"summary": "2313407",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2313407"
},
{
"category": "external",
"summary": "2313513",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2313513"
},
{
"category": "external",
"summary": "2314422",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314422"
},
{
"category": "external",
"summary": "2314626",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314626"
},
{
"category": "external",
"summary": "2314627",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314627"
},
{
"category": "external",
"summary": "2314716",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314716"
},
{
"category": "external",
"summary": "2314855",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314855"
},
{
"category": "external",
"summary": "2314858",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314858"
},
{
"category": "external",
"summary": "2314995",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314995"
},
{
"category": "external",
"summary": "2315072",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315072"
},
{
"category": "external",
"summary": "2315401",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315401"
},
{
"category": "external",
"summary": "2315602",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315602"
},
{
"category": "external",
"summary": "2315603",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315603"
},
{
"category": "external",
"summary": "2316488",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316488"
},
{
"category": "external",
"summary": "2316598",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316598"
},
{
"category": "external",
"summary": "2316975",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316975"
},
{
"category": "external",
"summary": "2317153",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317153"
},
{
"category": "external",
"summary": "2317528",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317528"
},
{
"category": "external",
"summary": "2317735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317735"
},
{
"category": "external",
"summary": "2317777",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317777"
},
{
"category": "external",
"summary": "2317785",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317785"
},
{
"category": "external",
"summary": "2317969",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317969"
},
{
"category": "external",
"summary": "2319125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2319125"
},
{
"category": "external",
"summary": "2319199",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2319199"
},
{
"category": "external",
"summary": "2319356",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2319356"
},
{
"category": "external",
"summary": "2320860",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2320860"
},
{
"category": "external",
"summary": "2321108",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2321108"
},
{
"category": "external",
"summary": "2321568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2321568"
},
{
"category": "external",
"summary": "2321765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2321765"
},
{
"category": "external",
"summary": "2322398",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322398"
},
{
"category": "external",
"summary": "2322664",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322664"
},
{
"category": "external",
"summary": "2322677",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322677"
},
{
"category": "external",
"summary": "2323290",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2323290"
},
{
"category": "external",
"summary": "2323601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2323601"
},
{
"category": "external",
"summary": "2323836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2323836"
},
{
"category": "external",
"summary": "2323837",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2323837"
},
{
"category": "external",
"summary": "2324227",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324227"
},
{
"category": "external",
"summary": "2325383",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325383"
},
{
"category": "external",
"summary": "2325397",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325397"
},
{
"category": "external",
"summary": "2325408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325408"
},
{
"category": "external",
"summary": "2326425",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326425"
},
{
"category": "external",
"summary": "2327267",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327267"
},
{
"category": "external",
"summary": "2327311",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327311"
},
{
"category": "external",
"summary": "2327402",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327402"
},
{
"category": "external",
"summary": "2327774",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327774"
},
{
"category": "external",
"summary": "2328008",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2328008"
},
{
"category": "external",
"summary": "2329523",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2329523"
},
{
"category": "external",
"summary": "2330146",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330146"
},
{
"category": "external",
"summary": "2330769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330769"
},
{
"category": "external",
"summary": "2330898",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330898"
},
{
"category": "external",
"summary": "2330954",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330954"
},
{
"category": "external",
"summary": "2331411",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331411"
},
{
"category": "external",
"summary": "2331703",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331703"
},
{
"category": "external",
"summary": "2331781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331781"
},
{
"category": "external",
"summary": "2331790",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331790"
},
{
"category": "external",
"summary": "2332349",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2332349"
},
{
"category": "external",
"summary": "2335768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335768"
},
{
"category": "external",
"summary": "2336352",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2336352"
},
{
"category": "external",
"summary": "2336503",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2336503"
},
{
"category": "external",
"summary": "2336863",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2336863"
},
{
"category": "external",
"summary": "2336885",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2336885"
},
{
"category": "external",
"summary": "2338097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2338097"
},
{
"category": "external",
"summary": "2338119",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2338119"
},
{
"category": "external",
"summary": "2338126",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2338126"
},
{
"category": "external",
"summary": "2338149",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2338149"
},
{
"category": "external",
"summary": "2338402",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2338402"
},
{
"category": "external",
"summary": "2338406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2338406"
},
{
"category": "external",
"summary": "2339092",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339092"
},
{
"category": "external",
"summary": "2341711",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341711"
},
{
"category": "external",
"summary": "2341761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341761"
},
{
"category": "external",
"summary": "2342208",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342208"
},
{
"category": "external",
"summary": "2342244",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342244"
},
{
"category": "external",
"summary": "2342747",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342747"
},
{
"category": "external",
"summary": "2342752",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342752"
},
{
"category": "external",
"summary": "2342827",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342827"
},
{
"category": "external",
"summary": "2342909",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342909"
},
{
"category": "external",
"summary": "2342928",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342928"
},
{
"category": "external",
"summary": "2343149",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2343149"
},
{
"category": "external",
"summary": "2343732",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2343732"
},
{
"category": "external",
"summary": "2343918",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2343918"
},
{
"category": "external",
"summary": "2343953",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2343953"
},
{
"category": "external",
"summary": "2343968",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2343968"
},
{
"category": "external",
"summary": "2343980",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2343980"
},
{
"category": "external",
"summary": "2344191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344191"
},
{
"category": "external",
"summary": "2344352",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344352"
},
{
"category": "external",
"summary": "2344731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344731"
},
{
"category": "external",
"summary": "2344746",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344746"
},
{
"category": "external",
"summary": "2344993",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344993"
},
{
"category": "external",
"summary": "2345193",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345193"
},
{
"category": "external",
"summary": "2345267",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345267"
},
{
"category": "external",
"summary": "2345288",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345288"
},
{
"category": "external",
"summary": "2345305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345305"
},
{
"category": "external",
"summary": "2345486",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345486"
},
{
"category": "external",
"summary": "2345488",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345488"
},
{
"category": "external",
"summary": "2345489",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345489"
},
{
"category": "external",
"summary": "2345721",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345721"
},
{
"category": "external",
"summary": "2346615",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346615"
},
{
"category": "external",
"summary": "2346769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346769"
},
{
"category": "external",
"summary": "2346829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346829"
},
{
"category": "external",
"summary": "2346896",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346896"
},
{
"category": "external",
"summary": "2348395",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348395"
},
{
"category": "external",
"summary": "2348670",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348670"
},
{
"category": "external",
"summary": "2349010",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2349010"
},
{
"category": "external",
"summary": "2349077",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2349077"
},
{
"category": "external",
"summary": "2350069",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350069"
},
{
"category": "external",
"summary": "2350186",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350186"
},
{
"category": "external",
"summary": "2350214",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350214"
},
{
"category": "external",
"summary": "2350227",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350227"
},
{
"category": "external",
"summary": "2350260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350260"
},
{
"category": "external",
"summary": "2350291",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350291"
},
{
"category": "external",
"summary": "2350295",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350295"
},
{
"category": "external",
"summary": "2350416",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350416"
},
{
"category": "external",
"summary": "2350472",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350472"
},
{
"category": "external",
"summary": "2350551",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350551"
},
{
"category": "external",
"summary": "2350578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350578"
},
{
"category": "external",
"summary": "2350580",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350580"
},
{
"category": "external",
"summary": "2350592",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350592"
},
{
"category": "external",
"summary": "2350607",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350607"
},
{
"category": "external",
"summary": "2351028",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351028"
},
{
"category": "external",
"summary": "2351048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351048"
},
{
"category": "external",
"summary": "2351099",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351099"
},
{
"category": "external",
"summary": "2351161",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351161"
},
{
"category": "external",
"summary": "2351180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351180"
},
{
"category": "external",
"summary": "2351287",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351287"
},
{
"category": "external",
"summary": "2351292",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351292"
},
{
"category": "external",
"summary": "2351461",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351461"
},
{
"category": "external",
"summary": "2351536",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351536"
},
{
"category": "external",
"summary": "2351558",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351558"
},
{
"category": "external",
"summary": "2351790",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351790"
},
{
"category": "external",
"summary": "2351836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351836"
},
{
"category": "external",
"summary": "2351842",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351842"
},
{
"category": "external",
"summary": "2351846",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351846"
},
{
"category": "external",
"summary": "2351868",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351868"
},
{
"category": "external",
"summary": "2352427",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352427"
},
{
"category": "external",
"summary": "2352499",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352499"
},
{
"category": "external",
"summary": "2352525",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352525"
},
{
"category": "external",
"summary": "2352534",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352534"
},
{
"category": "external",
"summary": "2352585",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352585"
},
{
"category": "external",
"summary": "2352840",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352840"
},
{
"category": "external",
"summary": "2352898",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352898"
},
{
"category": "external",
"summary": "2353013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353013"
},
{
"category": "external",
"summary": "2353171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353171"
},
{
"category": "external",
"summary": "2353172",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353172"
},
{
"category": "external",
"summary": "2353305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353305"
},
{
"category": "external",
"summary": "2354000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354000"
},
{
"category": "external",
"summary": "2354043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354043"
},
{
"category": "external",
"summary": "2354192",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354192"
},
{
"category": "external",
"summary": "2354475",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354475"
},
{
"category": "external",
"summary": "2354498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354498"
},
{
"category": "external",
"summary": "2354499",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354499"
},
{
"category": "external",
"summary": "2354501",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354501"
},
{
"category": "external",
"summary": "2354529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354529"
},
{
"category": "external",
"summary": "2354788",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354788"
},
{
"category": "external",
"summary": "2354858",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354858"
},
{
"category": "external",
"summary": "2354885",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354885"
},
{
"category": "external",
"summary": "2354903",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354903"
},
{
"category": "external",
"summary": "2354911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354911"
},
{
"category": "external",
"summary": "2355272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355272"
},
{
"category": "external",
"summary": "2355303",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355303"
},
{
"category": "external",
"summary": "2355344",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355344"
},
{
"category": "external",
"summary": "2355683",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355683"
},
{
"category": "external",
"summary": "2355686",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355686"
},
{
"category": "external",
"summary": "2355691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355691"
},
{
"category": "external",
"summary": "2355694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355694"
},
{
"category": "external",
"summary": "2355703",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355703"
},
{
"category": "external",
"summary": "2356355",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356355"
},
{
"category": "external",
"summary": "2356515",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356515"
},
{
"category": "external",
"summary": "2356526",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356526"
},
{
"category": "external",
"summary": "2356552",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356552"
},
{
"category": "external",
"summary": "2356678",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356678"
},
{
"category": "external",
"summary": "2356802",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356802"
},
{
"category": "external",
"summary": "2356850",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356850"
},
{
"category": "external",
"summary": "2356922",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356922"
},
{
"category": "external",
"summary": "2356923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356923"
},
{
"category": "external",
"summary": "2357127",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357127"
},
{
"category": "external",
"summary": "2357179",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357179"
},
{
"category": "external",
"summary": "2357422",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357422"
},
{
"category": "external",
"summary": "2357450",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357450"
},
{
"category": "external",
"summary": "2357461",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357461"
},
{
"category": "external",
"summary": "2357464",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357464"
},
{
"category": "external",
"summary": "2357488",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357488"
},
{
"category": "external",
"summary": "2358010",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358010"
},
{
"category": "external",
"summary": "2358143",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358143"
},
{
"category": "external",
"summary": "2358304",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358304"
},
{
"category": "external",
"summary": "2358435",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358435"
},
{
"category": "external",
"summary": "2358455",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358455"
},
{
"category": "external",
"summary": "2358617",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358617"
},
{
"category": "external",
"summary": "2358641",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358641"
},
{
"category": "external",
"summary": "2358769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358769"
},
{
"category": "external",
"summary": "2358806",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358806"
},
{
"category": "external",
"summary": "2358807",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358807"
},
{
"category": "external",
"summary": "2358816",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358816"
},
{
"category": "external",
"summary": "2358825",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358825"
},
{
"category": "external",
"summary": "2359017",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359017"
},
{
"category": "external",
"summary": "2359056",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359056"
},
{
"category": "external",
"summary": "2359057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359057"
},
{
"category": "external",
"summary": "2359062",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359062"
},
{
"category": "external",
"summary": "2359194",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359194"
},
{
"category": "external",
"summary": "2359508",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359508"
},
{
"category": "external",
"summary": "2359515",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359515"
},
{
"category": "external",
"summary": "2359556",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359556"
},
{
"category": "external",
"summary": "2359598",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359598"
},
{
"category": "external",
"summary": "2359678",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359678"
},
{
"category": "external",
"summary": "2359716",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359716"
},
{
"category": "external",
"summary": "2359798",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359798"
},
{
"category": "external",
"summary": "2360152",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360152"
},
{
"category": "external",
"summary": "2360666",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360666"
},
{
"category": "external",
"summary": "2361465",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361465"
},
{
"category": "external",
"summary": "2361701",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361701"
},
{
"category": "external",
"summary": "2361737",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361737"
},
{
"category": "external",
"summary": "2361747",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361747"
},
{
"category": "external",
"summary": "2361817",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361817"
},
{
"category": "external",
"summary": "2361828",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361828"
},
{
"category": "external",
"summary": "2361872",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361872"
},
{
"category": "external",
"summary": "2362278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362278"
},
{
"category": "external",
"summary": "2362289",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362289"
},
{
"category": "external",
"summary": "2362859",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362859"
},
{
"category": "external",
"summary": "2362899",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362899"
},
{
"category": "external",
"summary": "2363085",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363085"
},
{
"category": "external",
"summary": "2363086",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363086"
},
{
"category": "external",
"summary": "2363635",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363635"
},
{
"category": "external",
"summary": "2364290",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2364290"
},
{
"category": "external",
"summary": "2364715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2364715"
},
{
"category": "external",
"summary": "2365098",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365098"
},
{
"category": "external",
"summary": "2365146",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365146"
},
{
"category": "external",
"summary": "2365154",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365154"
},
{
"category": "external",
"summary": "2365869",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365869"
},
{
"category": "external",
"summary": "2365926",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365926"
},
{
"category": "external",
"summary": "2366187",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366187"
},
{
"category": "external",
"summary": "2366823",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366823"
},
{
"category": "external",
"summary": "2367319",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367319"
},
{
"category": "external",
"summary": "2367419",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367419"
},
{
"category": "external",
"summary": "2367433",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367433"
},
{
"category": "external",
"summary": "2367444",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367444"
},
{
"category": "external",
"summary": "2367723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367723"
},
{
"category": "external",
"summary": "2368271",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368271"
},
{
"category": "external",
"summary": "2368715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368715"
},
{
"category": "external",
"summary": "2369125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2369125"
},
{
"category": "external",
"summary": "2369127",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2369127"
},
{
"category": "external",
"summary": "2369129",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2369129"
},
{
"category": "external",
"summary": "2369786",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2369786"
},
{
"category": "external",
"summary": "2369820",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2369820"
},
{
"category": "external",
"summary": "2370002",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370002"
},
{
"category": "external",
"summary": "2372523",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372523"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9775.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Ceph Storage 8.1 security, bug fix, and enhancement updates",
"tracking": {
"current_release_date": "2025-10-29T12:12:27+00:00",
"generator": {
"date": "2025-10-29T12:12:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:9775",
"initial_release_date": "2025-06-26T12:12:14+00:00",
"revision_history": [
{
"date": "2025-06-26T12:12:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-26T12:12:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-29T12:12:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Ceph Storage 8.1 Tools",
"product": {
"name": "Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ceph_storage:8.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Ceph Storage"
},
{
"branches": [
{
"category": "product_version",
"name": "liboath-0:2.6.12-1.el9cp.x86_64",
"product": {
"name": "liboath-0:2.6.12-1.el9cp.x86_64",
"product_id": "liboath-0:2.6.12-1.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/liboath@2.6.12-1.el9cp?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"product": {
"name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"product_id": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oath-toolkit-debugsource@2.6.12-1.el9cp?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product": {
"name": "liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product_id": "liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/liboath-debuginfo@2.6.12-1.el9cp?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product": {
"name": "libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product_id": "libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libpskc-debuginfo@2.6.12-1.el9cp?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product": {
"name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product_id": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oath-toolkit-debuginfo@2.6.12-1.el9cp?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product": {
"name": "oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product_id": "oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oathtool-debuginfo@2.6.12-1.el9cp?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product": {
"name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product_id": "pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pam_oath-debuginfo@2.6.12-1.el9cp?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product": {
"name": "pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product_id": "pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pskctool-debuginfo@2.6.12-1.el9cp?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ceph-base-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-base-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-base-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-base@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-common-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-common-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-common-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-common@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-fuse@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-immutable-object-cache@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-selinux@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"product_id": "libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs-devel@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"product_id": "libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs-proxy2@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs2-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "libcephfs2-2:19.2.1-222.el9cp.x86_64",
"product_id": "libcephfs2-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs2@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librados-devel-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "librados-devel-2:19.2.1-222.el9cp.x86_64",
"product_id": "librados-devel-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librados-devel@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librados2-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "librados2-2:19.2.1-222.el9cp.x86_64",
"product_id": "librados2-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librados2@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"product_id": "libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libradospp-devel@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"product_id": "libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libradosstriper1@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librbd-devel-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "librbd-devel-2:19.2.1-222.el9cp.x86_64",
"product_id": "librbd-devel-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librbd-devel@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librbd1-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "librbd1-2:19.2.1-222.el9cp.x86_64",
"product_id": "librbd1-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librbd1@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librgw-devel-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "librgw-devel-2:19.2.1-222.el9cp.x86_64",
"product_id": "librgw-devel-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librgw-devel@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librgw2-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "librgw2-2:19.2.1-222.el9cp.x86_64",
"product_id": "librgw2-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librgw2@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"product_id": "python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-ceph-argparse@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"product_id": "python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-ceph-common@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"product_id": "python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-cephfs@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rados-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "python3-rados-2:19.2.1-222.el9cp.x86_64",
"product_id": "python3-rados-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rados@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rbd-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "python3-rbd-2:19.2.1-222.el9cp.x86_64",
"product_id": "python3-rbd-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rbd@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rgw-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "python3-rgw-2:19.2.1-222.el9cp.x86_64",
"product_id": "python3-rgw-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rgw@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"product_id": "rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rbd-nbd@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-debugsource@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-base-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-common-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-exporter-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-mds-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-mon-client-nvmeof-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-mon-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-osd-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-test-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs-daemon-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs-proxy2-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs2-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librados-devel-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librados2-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librbd1-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librgw2-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rados-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rbd-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rgw-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product": {
"name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_id": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "liboath-0:2.6.12-1.el9cp.ppc64le",
"product": {
"name": "liboath-0:2.6.12-1.el9cp.ppc64le",
"product_id": "liboath-0:2.6.12-1.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/liboath@2.6.12-1.el9cp?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"product": {
"name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"product_id": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oath-toolkit-debugsource@2.6.12-1.el9cp?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product": {
"name": "liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product_id": "liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/liboath-debuginfo@2.6.12-1.el9cp?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product": {
"name": "libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product_id": "libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libpskc-debuginfo@2.6.12-1.el9cp?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product": {
"name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product_id": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oath-toolkit-debuginfo@2.6.12-1.el9cp?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product": {
"name": "oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product_id": "oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oathtool-debuginfo@2.6.12-1.el9cp?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product": {
"name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product_id": "pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pam_oath-debuginfo@2.6.12-1.el9cp?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product": {
"name": "pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product_id": "pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pskctool-debuginfo@2.6.12-1.el9cp?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ceph-base-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-base-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-base-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-base@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-common-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-common-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-common-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-common@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-fuse@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-immutable-object-cache@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-selinux@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"product_id": "libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs-devel@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"product_id": "libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs-proxy2@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"product_id": "libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs2@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librados-devel-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "librados-devel-2:19.2.1-222.el9cp.ppc64le",
"product_id": "librados-devel-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librados-devel@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librados2-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "librados2-2:19.2.1-222.el9cp.ppc64le",
"product_id": "librados2-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librados2@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"product_id": "libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libradospp-devel@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"product_id": "libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libradosstriper1@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"product_id": "librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librbd-devel@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librbd1-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "librbd1-2:19.2.1-222.el9cp.ppc64le",
"product_id": "librbd1-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librbd1@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"product_id": "librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librgw-devel@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librgw2-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "librgw2-2:19.2.1-222.el9cp.ppc64le",
"product_id": "librgw2-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librgw2@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"product_id": "python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-ceph-argparse@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"product_id": "python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-ceph-common@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"product_id": "python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-cephfs@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rados-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "python3-rados-2:19.2.1-222.el9cp.ppc64le",
"product_id": "python3-rados-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rados@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"product_id": "python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rbd@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"product_id": "python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rgw@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"product_id": "rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rbd-nbd@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-debugsource@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-base-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-common-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-exporter-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-mds-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-mon-client-nvmeof-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-mon-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-osd-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-test-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs-daemon-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs-proxy2-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs2-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librados-devel-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librados2-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librbd1-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librgw2-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rados-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rbd-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rgw-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product": {
"name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_id": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "liboath-0:2.6.12-1.el9cp.s390x",
"product": {
"name": "liboath-0:2.6.12-1.el9cp.s390x",
"product_id": "liboath-0:2.6.12-1.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/liboath@2.6.12-1.el9cp?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"product": {
"name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"product_id": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oath-toolkit-debugsource@2.6.12-1.el9cp?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"product": {
"name": "liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"product_id": "liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/liboath-debuginfo@2.6.12-1.el9cp?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"product": {
"name": "libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"product_id": "libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libpskc-debuginfo@2.6.12-1.el9cp?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"product": {
"name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"product_id": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oath-toolkit-debuginfo@2.6.12-1.el9cp?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"product": {
"name": "oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"product_id": "oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oathtool-debuginfo@2.6.12-1.el9cp?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"product": {
"name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"product_id": "pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pam_oath-debuginfo@2.6.12-1.el9cp?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"product": {
"name": "pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"product_id": "pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pskctool-debuginfo@2.6.12-1.el9cp?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ceph-base-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-base-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-base-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-base@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-common-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-common-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-common-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-common@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-fuse-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-fuse-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-fuse-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-fuse@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-immutable-object-cache@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-selinux-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-selinux-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-selinux-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-selinux@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"product_id": "libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs-devel@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"product_id": "libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs-proxy2@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs2-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "libcephfs2-2:19.2.1-222.el9cp.s390x",
"product_id": "libcephfs2-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs2@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librados-devel-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "librados-devel-2:19.2.1-222.el9cp.s390x",
"product_id": "librados-devel-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librados-devel@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librados2-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "librados2-2:19.2.1-222.el9cp.s390x",
"product_id": "librados2-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librados2@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libradospp-devel-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "libradospp-devel-2:19.2.1-222.el9cp.s390x",
"product_id": "libradospp-devel-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libradospp-devel@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libradosstriper1-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "libradosstriper1-2:19.2.1-222.el9cp.s390x",
"product_id": "libradosstriper1-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libradosstriper1@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librbd-devel-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "librbd-devel-2:19.2.1-222.el9cp.s390x",
"product_id": "librbd-devel-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librbd-devel@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librbd1-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "librbd1-2:19.2.1-222.el9cp.s390x",
"product_id": "librbd1-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librbd1@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librgw-devel-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "librgw-devel-2:19.2.1-222.el9cp.s390x",
"product_id": "librgw-devel-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librgw-devel@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librgw2-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "librgw2-2:19.2.1-222.el9cp.s390x",
"product_id": "librgw2-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librgw2@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"product_id": "python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-ceph-argparse@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"product_id": "python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-ceph-common@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-cephfs-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "python3-cephfs-2:19.2.1-222.el9cp.s390x",
"product_id": "python3-cephfs-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-cephfs@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rados-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "python3-rados-2:19.2.1-222.el9cp.s390x",
"product_id": "python3-rados-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rados@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rbd-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "python3-rbd-2:19.2.1-222.el9cp.s390x",
"product_id": "python3-rbd-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rbd@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rgw-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "python3-rgw-2:19.2.1-222.el9cp.s390x",
"product_id": "python3-rgw-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rgw@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "rbd-nbd-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "rbd-nbd-2:19.2.1-222.el9cp.s390x",
"product_id": "rbd-nbd-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rbd-nbd@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-debugsource@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-base-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-common-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-exporter-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-mds-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-mon-client-nvmeof-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-mon-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-osd-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-test-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs-daemon-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs-proxy2-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephfs2-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librados-devel-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librados2-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librbd1-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/librgw2-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rados-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rbd-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-rgw-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"product": {
"name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_id": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "oath-toolkit-0:2.6.12-1.el9cp.src",
"product": {
"name": "oath-toolkit-0:2.6.12-1.el9cp.src",
"product_id": "oath-toolkit-0:2.6.12-1.el9cp.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oath-toolkit@2.6.12-1.el9cp?arch=src"
}
}
},
{
"category": "product_version",
"name": "cephadm-ansible-1:4.1.4-1.el9cp.src",
"product": {
"name": "cephadm-ansible-1:4.1.4-1.el9cp.src",
"product_id": "cephadm-ansible-1:4.1.4-1.el9cp.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cephadm-ansible@4.1.4-1.el9cp?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "ceph-2:19.2.1-222.el9cp.src",
"product": {
"name": "ceph-2:19.2.1-222.el9cp.src",
"product_id": "ceph-2:19.2.1-222.el9cp.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph@19.2.1-222.el9cp?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"product": {
"name": "cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"product_id": "cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cephadm-ansible@4.1.4-1.el9cp?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "ceph-mib-2:19.2.1-222.el9cp.noarch",
"product": {
"name": "ceph-mib-2:19.2.1-222.el9cp.noarch",
"product_id": "ceph-mib-2:19.2.1-222.el9cp.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-mib@19.2.1-222.el9cp?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"product": {
"name": "ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"product_id": "ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ceph-resource-agents@19.2.1-222.el9cp?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cephadm-2:19.2.1-222.el9cp.noarch",
"product": {
"name": "cephadm-2:19.2.1-222.el9cp.noarch",
"product_id": "cephadm-2:19.2.1-222.el9cp.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cephadm@19.2.1-222.el9cp?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cephfs-top-2:19.2.1-222.el9cp.noarch",
"product": {
"name": "cephfs-top-2:19.2.1-222.el9cp.noarch",
"product_id": "cephfs-top-2:19.2.1-222.el9cp.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cephfs-top@19.2.1-222.el9cp?arch=noarch\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-2:19.2.1-222.el9cp.src as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src"
},
"product_reference": "ceph-2:19.2.1-222.el9cp.src",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-base-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-base-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-base-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-base-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-base-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-base-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-common-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-common-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-common-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-common-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-common-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-common-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-debugsource-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-debugsource-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-debugsource-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-fuse-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-fuse-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-fuse-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-fuse-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-mib-2:19.2.1-222.el9cp.noarch as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch"
},
"product_reference": "ceph-mib-2:19.2.1-222.el9cp.noarch",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-resource-agents-2:19.2.1-222.el9cp.noarch as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch"
},
"product_reference": "ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-selinux-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-selinux-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-selinux-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-selinux-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cephadm-2:19.2.1-222.el9cp.noarch as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch"
},
"product_reference": "cephadm-2:19.2.1-222.el9cp.noarch",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cephadm-ansible-1:4.1.4-1.el9cp.noarch as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch"
},
"product_reference": "cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cephadm-ansible-1:4.1.4-1.el9cp.src as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src"
},
"product_reference": "cephadm-ansible-1:4.1.4-1.el9cp.src",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cephfs-top-2:19.2.1-222.el9cp.noarch as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch"
},
"product_reference": "cephfs-top-2:19.2.1-222.el9cp.noarch",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs-devel-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs-devel-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs-devel-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs-proxy2-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs2-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs2-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "libcephfs2-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs2-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "libcephfs2-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liboath-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le"
},
"product_reference": "liboath-0:2.6.12-1.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liboath-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x"
},
"product_reference": "liboath-0:2.6.12-1.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liboath-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64"
},
"product_reference": "liboath-0:2.6.12-1.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le"
},
"product_reference": "liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liboath-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x"
},
"product_reference": "liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liboath-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64"
},
"product_reference": "liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le"
},
"product_reference": "libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpskc-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x"
},
"product_reference": "libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64"
},
"product_reference": "libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librados-devel-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "librados-devel-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librados-devel-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "librados-devel-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librados-devel-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "librados-devel-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librados2-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "librados2-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librados2-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "librados2-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librados2-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "librados2-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librados2-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librados2-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libradospp-devel-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libradospp-devel-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "libradospp-devel-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libradospp-devel-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libradosstriper1-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libradosstriper1-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "libradosstriper1-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libradosstriper1-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librbd-devel-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librbd-devel-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "librbd-devel-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librbd-devel-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "librbd-devel-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librbd1-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "librbd1-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librbd1-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "librbd1-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librbd1-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "librbd1-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librbd1-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librgw-devel-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librgw-devel-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "librgw-devel-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librgw-devel-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "librgw-devel-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librgw2-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "librgw2-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librgw2-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "librgw2-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librgw2-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "librgw2-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librgw2-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oath-toolkit-0:2.6.12-1.el9cp.src as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src"
},
"product_reference": "oath-toolkit-0:2.6.12-1.el9cp.src",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le"
},
"product_reference": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x"
},
"product_reference": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64"
},
"product_reference": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le"
},
"product_reference": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x"
},
"product_reference": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64"
},
"product_reference": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le"
},
"product_reference": "oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oathtool-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x"
},
"product_reference": "oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64"
},
"product_reference": "oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le"
},
"product_reference": "pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x"
},
"product_reference": "pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64"
},
"product_reference": "pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le"
},
"product_reference": "pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pskctool-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x"
},
"product_reference": "pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64"
},
"product_reference": "pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-ceph-argparse-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-ceph-common-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-ceph-common-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-ceph-common-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-cephfs-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-cephfs-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "python3-cephfs-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-cephfs-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rados-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "python3-rados-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rados-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "python3-rados-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rados-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "python3-rados-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rbd-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rbd-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "python3-rbd-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rbd-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "python3-rbd-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rgw-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rgw-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "python3-rgw-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rgw-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "python3-rgw-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rbd-nbd-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rbd-nbd-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "rbd-nbd-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rbd-nbd-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le"
},
"product_reference": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x"
},
"product_reference": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
},
"product_reference": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-23491",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"discovery_date": "2023-03-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2180089"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in python-certifi. Untrusted certificates from TrustCor have been found in the root certificates store.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-certifi: untrusted root certificates",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Satellite is not vulnerable to this flaw as it ships a build of python-certifi that is patched to use system certs from /etc/pki/tls/certs/ca-bundle.crt.Redhat has rated this CVE as moderate because most redhat products use system-wide root CA certificate bundle instead of certifi bundle.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-23491"
},
{
"category": "external",
"summary": "RHBZ#2180089",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180089"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-23491",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23491"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23491",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23491"
},
{
"category": "external",
"summary": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8",
"url": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8"
}
],
"release_date": "2022-12-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T12:12:14+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9775"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-certifi: untrusted root certificates"
},
{
"cve": "CVE-2023-23934",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2170243"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in python-werkzeug. Browsers may allow \"nameless\" cookies like =value instead of key=value. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie for another subdomain. If a Werkzeug application is running next to a vulnerable or malicious subdomain that sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: cookie prefixed with = can shadow unprefixed cookie",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-23934"
},
{
"category": "external",
"summary": "RHBZ#2170243",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170243"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-23934",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23934"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23934",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23934"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/cf275f42acad1b5950c50ffe8ef58fe62cdce028",
"url": "https://github.com/pallets/werkzeug/commit/cf275f42acad1b5950c50ffe8ef58fe62cdce028"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/releases/tag/2.2.3",
"url": "https://github.com/pallets/werkzeug/releases/tag/2.2.3"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-px8h-6qxv-m22q",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-px8h-6qxv-m22q"
}
],
"release_date": "2023-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T12:12:14+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9775"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "python-werkzeug: cookie prefixed with = can shadow unprefixed cookie"
},
{
"cve": "CVE-2023-25577",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2023-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2170242"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in python-werkzeug. Werkzeug is multipart form data parser, that will parse an unlimited number of parts, including file parts. These parts can be a small amount of bytes, but each requires CPU time to parse, and may use more memory as Python data. If a request can be made to an endpoint that accesses request.data, request.form, request.files, or request.get_data(parse_form_data=False), it can cause unexpectedly high resource usage, allowing an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests, and if many concurrent requests are sent continuously, this can exhaust or kill all available workers.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource usage when parsing multipart form data with many fields",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-25577"
},
{
"category": "external",
"summary": "RHBZ#2170242",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-25577",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25577"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1",
"url": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/releases/tag/2.2.3",
"url": "https://github.com/pallets/werkzeug/releases/tag/2.2.3"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323"
}
],
"release_date": "2023-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T12:12:14+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9775"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "python-werkzeug: high resource usage when parsing multipart form data with many fields"
},
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T12:12:14+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9775"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
},
{
"cve": "CVE-2023-46159",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-06-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215374"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Ceph. Certain misconfigurations of CORS rules in Ceph could result in a significantly large memory allocation. This issue can lead to RGW crashing and a denial of service from an authenticated user on the network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ceph: RGW crash upon misconfigured CORS rule",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux does not ship RGW, only the associated client libraries. Hence, versions of Ceph shipped in RHEL are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46159"
},
{
"category": "external",
"summary": "RHBZ#2215374",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215374"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46159",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46159"
}
],
"release_date": "2023-10-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T12:12:14+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9775"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "LOW",
"baseScore": 2.6,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ceph: RGW crash upon misconfigured CORS rule"
},
{
"cve": "CVE-2024-41184",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2024-07-18T01:20:41+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2298532"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the keepalived package. An integer overflow occurs when incorrect arguments are passed. As a result, reading from an undefined address takes place.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "keepalived: Integer overflow vulnerability in vrrp_ipsets_handler",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The described vulnerability in the keepalived package, characterized by an integer overflow in the vrrp_ipsets_handler function of fglobal_parser.c, is assessed as moderate severity rather than important due to the specific conditions required for exploitation. The flaw necessitates the manual configuration of an empty ipset name, a scenario that deviates from standard operational procedures. This constraint significantly reduces the likelihood of the vulnerability being exploited in typical deployment environments. Additionally, the primary consequence of this integer overflow is reading from an undefined address, which, while potentially disruptive, is less severe compared to vulnerabilities that allow arbitrary code execution or privilege escalation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-41184"
},
{
"category": "external",
"summary": "RHBZ#2298532",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298532"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-41184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41184"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41184",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41184"
},
{
"category": "external",
"summary": "https://github.com/acassen/keepalived/issues/2447#issuecomment-2231329734",
"url": "https://github.com/acassen/keepalived/issues/2447#issuecomment-2231329734"
}
],
"release_date": "2024-07-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T12:12:14+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9775"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "keepalived: Integer overflow vulnerability in vrrp_ipsets_handler"
},
{
"cve": "CVE-2024-42353",
"cwe": {
"id": "CWE-601",
"name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
},
"discovery_date": "2024-08-14T20:00:29.950481+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2305004"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the WebOb package. WebOb normalizes the HTTP Location header using urlparse and urljoin. If the URL starts with //, urlparse treats the following part as the hostname, and replaces the original request\u0027s hostname. This issue, combined with user interaction, may become a vulnerability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "webob: WebOb\u0027s location header normalization during redirect leads to open redirect",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-42353"
},
{
"category": "external",
"summary": "RHBZ#2305004",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305004"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-42353",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42353"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-42353",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42353"
},
{
"category": "external",
"summary": "https://github.com/Pylons/webob",
"url": "https://github.com/Pylons/webob"
},
{
"category": "external",
"summary": "https://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b",
"url": "https://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b"
},
{
"category": "external",
"summary": "https://github.com/Pylons/webob/security/advisories/GHSA-mg3v-6m49-jhp3",
"url": "https://github.com/Pylons/webob/security/advisories/GHSA-mg3v-6m49-jhp3"
}
],
"release_date": "2024-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T12:12:14+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9775"
},
{
"category": "workaround",
"details": "If the Response class is used, any HTTP Location header (i.e. location) can be rewritten so that it always passes a full URI that includes the hostname to redirect the user to.",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "webob: WebOb\u0027s location header normalization during redirect leads to open redirect"
},
{
"cve": "CVE-2024-47191",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"discovery_date": "2024-10-04T15:32:01.442000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2316488"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in a PAM module, the oath-toolkit. The module gained a feature that allowed placing the OTP state file, called the usersfile, in the home directory of the to-be-authenticated user. The PAM module performed unsafe file operations in the users\u0027 home directories. Since PAM stacks typically run as root, this flaw allows a malicious user to jeopardize an environment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "oath-toolkit: Local root exploit in a PAM module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Important rather than Moderate due to its potential for full privilege escalation without requiring complex attack vectors. The flaw in the `pam_oath.so` module allows unprivileged users to manipulate file operations within their home directories to exploit symlink attacks, enabling them to overwrite critical system files, such as `/etc/shadow`, with root-level privileges. Since PAM stacks typically run as root, this exploitation does not involve race conditions or reliance on environmental factors, making the attack straightforward and highly impactful.\n\nCeph uses an affected oath-toolkit version. However, it does not use the affected methods and it is not vulnerable to this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47191"
},
{
"category": "external",
"summary": "RHBZ#2316488",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316488"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47191",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47191"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47191",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47191"
}
],
"release_date": "2024-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T12:12:14+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9775"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x",
"9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "oath-toolkit: Local root exploit in a PAM module"
}
]
}
RHSA-2023:7477
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.13.24 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.24. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:7475\n\nSecurity Fix(es):\n\n* python-werkzeug: high resource consumption leading to denial of service\n(CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7477",
"url": "https://access.redhat.com/errata/RHSA-2023:7477"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7477.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.24 packages and security update",
"tracking": {
"current_release_date": "2025-09-25T12:59:05+00:00",
"generator": {
"date": "2025-09-25T12:59:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2023:7477",
"initial_release_date": "2023-11-29T02:06:53+00:00",
"revision_history": [
{
"date": "2023-11-29T02:06:53+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-29T02:06:53+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T12:59:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Ironic content for Red Hat OpenShift Container Platform 4.13",
"product": {
"name": "Ironic content for Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-IRONIC-4.13",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ironic:4.13::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.13",
"product": {
"name": "Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.13::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.13",
"product": {
"name": "Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.13::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "python-eventlet-0:0.33.1-5.el9.src",
"product": {
"name": "python-eventlet-0:0.33.1-5.el9.src",
"product_id": "python-eventlet-0:0.33.1-5.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-eventlet@0.33.1-5.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "python-werkzeug-0:2.0.3-5.el9.src",
"product": {
"name": "python-werkzeug-0:2.0.3-5.el9.src",
"product_id": "python-werkzeug-0:2.0.3-5.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-werkzeug@2.0.3-5.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"product_id": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"product": {
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"product_id": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product": {
"name": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product_id": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-eventlet@0.33.1-5.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product": {
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product_id": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-werkzeug@2.0.3-5.el9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"product": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src"
},
"product_reference": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-eventlet-0:0.33.1-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-IRONIC-4.13:python-eventlet-0:0.33.1-5.el9.src"
},
"product_reference": "python-eventlet-0:0.33.1-5.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-werkzeug-0:2.0.3-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src"
},
"product_reference": "python-werkzeug-0:2.0.3-5.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-eventlet-0:0.33.1-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-IRONIC-4.13:python3-eventlet-0:0.33.1-5.el9.noarch"
},
"product_reference": "python3-eventlet-0:0.33.1-5.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13",
"product_id": "9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch"
},
"product_reference": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.13:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python3-eventlet-0:0.33.1-5.el9.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch"
],
"known_not_affected": [
"8Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.13:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python3-eventlet-0:0.33.1-5.el9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-29T02:06:53+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html",
"product_ids": [
"9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7477"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x",
"8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x",
"9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.13:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.13:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
}
]
}
rhsa-2023:7610
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.12.45 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.45. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:7608\n\nSecurity Fix(es):\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\n* python-werkzeug: high resource consumption leading to denial of service (CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7610",
"url": "https://access.redhat.com/errata/RHSA-2023:7610"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
},
{
"category": "external",
"summary": "2242803",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
},
{
"category": "external",
"summary": "2243296",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7610.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.45 packages and security update",
"tracking": {
"current_release_date": "2025-10-24T11:21:51+00:00",
"generator": {
"date": "2025-10-24T11:21:51+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2023:7610",
"initial_release_date": "2023-12-06T18:17:51+00:00",
"revision_history": [
{
"date": "2023-12-06T18:17:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-12-06T18:17:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-24T11:21:51+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.12::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.12::el8"
}
}
},
{
"category": "product_name",
"name": "Ironic content for Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Ironic content for Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-IRONIC-4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ironic:4.12::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"product_id": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"product": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"product": {
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"product_id": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.82.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.82.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"product": {
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"product_id": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.82.1.rt7.241.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "python-werkzeug-0:2.0.3-5.el9.src",
"product": {
"name": "python-werkzeug-0:2.0.3-5.el9.src",
"product_id": "python-werkzeug-0:2.0.3-5.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-werkzeug@2.0.3-5.el9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.82.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product": {
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product_id": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-werkzeug@2.0.3-5.el9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64"
},
"product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le"
},
"product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x"
},
"product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src"
},
"product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64"
},
"product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x"
},
"product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.82.1.el8_6.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src"
},
"product_reference": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src"
},
"product_reference": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-werkzeug-0:2.0.3-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src"
},
"product_reference": "python-werkzeug-0:2.0.3-5.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
},
"product_reference": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-44487",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2023-10-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2242803"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44487"
},
{
"category": "external",
"summary": "RHBZ#2242803",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
},
{
"category": "external",
"summary": "RHSB-2023-003",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
},
{
"category": "external",
"summary": "https://github.com/dotnet/announcements/issues/277",
"url": "https://github.com/dotnet/announcements/issues/277"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2023-2102",
"url": "https://pkg.go.dev/vuln/GO-2023-2102"
},
{
"category": "external",
"summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
"url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
},
{
"category": "external",
"summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
"url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2023-10-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-06T18:17:51+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html",
"product_ids": [
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7610"
},
{
"category": "workaround",
"details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
"product_ids": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2023-10-10T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
},
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
],
"known_not_affected": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-06T18:17:51+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html",
"product_ids": [
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7610"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
}
]
}
RHSA-2024:0189
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-werkzeug is now available for Red Hat OpenStack\nPlatform 17.1 (Wallaby).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Werkzeug is a WSGI utility module. It includes a debugger, request and response objects, HTTP utilities to handle entity tags, cache control headers, HTTP dates, cookie handling, file uploads, a URL routing system and a numerous community contributed add-on modules. \n\nWerkzeug is unicode aware and does not enforce a specific template engine, database adapter or a specific way of handling requests. It is useful for end user applications, such as blogs, wikis, and bulletin boards, that need to operate in a wide variety of server environments.\n\nSecurity Fix(es):\n\n* high resource consumption leading to denial of service (CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0189",
"url": "https://access.redhat.com/errata/RHSA-2024:0189"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0189.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-werkzeug) security update",
"tracking": {
"current_release_date": "2025-09-25T13:03:43+00:00",
"generator": {
"date": "2025-09-25T13:03:43+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2024:0189",
"initial_release_date": "2024-01-16T14:36:17+00:00",
"revision_history": [
{
"date": "2024-01-16T14:36:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-16T14:36:17+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-25T13:03:43+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenStack Platform 17.1",
"product": {
"name": "Red Hat OpenStack Platform 17.1",
"product_id": "8Base-RHOS-17.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openstack:17.1::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenStack Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "python-werkzeug-0:2.0.1-8.el8ost.src",
"product": {
"name": "python-werkzeug-0:2.0.1-8.el8ost.src",
"product_id": "python-werkzeug-0:2.0.1-8.el8ost.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-werkzeug@2.0.1-8.el8ost?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-werkzeug-0:2.0.1-8.el8ost.noarch",
"product": {
"name": "python3-werkzeug-0:2.0.1-8.el8ost.noarch",
"product_id": "python3-werkzeug-0:2.0.1-8.el8ost.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-werkzeug@2.0.1-8.el8ost?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-werkzeug-0:2.0.1-8.el8ost.src as a component of Red Hat OpenStack Platform 17.1",
"product_id": "8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src"
},
"product_reference": "python-werkzeug-0:2.0.1-8.el8ost.src",
"relates_to_product_reference": "8Base-RHOS-17.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-werkzeug-0:2.0.1-8.el8ost.noarch as a component of Red Hat OpenStack Platform 17.1",
"product_id": "8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch"
},
"product_reference": "python3-werkzeug-0:2.0.1-8.el8ost.noarch",
"relates_to_product_reference": "8Base-RHOS-17.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src",
"8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-16T14:36:17+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src",
"8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0189"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src",
"8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
}
]
}
rhsa-2023_7610
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.12.45 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.45. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:7608\n\nSecurity Fix(es):\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\n* python-werkzeug: high resource consumption leading to denial of service (CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7610",
"url": "https://access.redhat.com/errata/RHSA-2023:7610"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
},
{
"category": "external",
"summary": "2242803",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
},
{
"category": "external",
"summary": "2243296",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7610.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.45 packages and security update",
"tracking": {
"current_release_date": "2025-01-06T19:36:41+00:00",
"generator": {
"date": "2025-01-06T19:36:41+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.5"
}
},
"id": "RHSA-2023:7610",
"initial_release_date": "2023-12-06T18:17:51+00:00",
"revision_history": [
{
"date": "2023-12-06T18:17:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-12-06T18:17:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-01-06T19:36:41+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.12::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.12::el8"
}
}
},
{
"category": "product_name",
"name": "Ironic content for Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Ironic content for Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-IRONIC-4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ironic:4.12::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"product_id": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"product": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"product": {
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"product_id": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.82.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.82.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"product": {
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"product_id": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.82.1.rt7.241.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "python-werkzeug-0:2.0.3-5.el9.src",
"product": {
"name": "python-werkzeug-0:2.0.3-5.el9.src",
"product_id": "python-werkzeug-0:2.0.3-5.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-werkzeug@2.0.3-5.el9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"product": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"product": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.82.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product": {
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product_id": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-werkzeug@2.0.3-5.el9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64"
},
"product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le"
},
"product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x"
},
"product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src"
},
"product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64"
},
"product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x"
},
"product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.82.1.el8_6.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src"
},
"product_reference": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64"
},
"product_reference": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src"
},
"product_reference": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-werkzeug-0:2.0.3-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src"
},
"product_reference": "python-werkzeug-0:2.0.3-5.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-werkzeug-0:2.0.3-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.12",
"product_id": "9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
},
"product_reference": "python3-werkzeug-0:2.0.3-5.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-44487",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2023-10-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2242803"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-44487"
},
{
"category": "external",
"summary": "RHBZ#2242803",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
},
{
"category": "external",
"summary": "RHSB-2023-003",
"url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
},
{
"category": "external",
"summary": "https://github.com/dotnet/announcements/issues/277",
"url": "https://github.com/dotnet/announcements/issues/277"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2023-2102",
"url": "https://pkg.go.dev/vuln/GO-2023-2102"
},
{
"category": "external",
"summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
"url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
},
{
"category": "external",
"summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
"url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2023-10-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-06T18:17:51+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html",
"product_ids": [
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7610"
},
{
"category": "workaround",
"details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
"product_ids": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2023-10-10T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
},
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
],
"known_not_affected": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-06T18:17:51+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html",
"product_ids": [
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7610"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src",
"8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64",
"9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src",
"9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src",
"9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
}
]
}
rhsa-2023_7473
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.14.4 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.4. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:7470\n\nSecurity Fix(es):\n\n* python-werkzeug: high resource usage when parsing multipart form data\nwith many fields (CVE-2023-25577)\n* haproxy: Proxy forwards malformed empty Content-Length headers\n(CVE-2023-40225)\n* python-werkzeug: high resource consumption leading to denial of service\n(CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7473",
"url": "https://access.redhat.com/errata/RHSA-2023:7473"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2170242",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242"
},
{
"category": "external",
"summary": "2231370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231370"
},
{
"category": "external",
"summary": "2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7473.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.4 packages and security update",
"tracking": {
"current_release_date": "2024-11-23T03:23:05+00:00",
"generator": {
"date": "2024-11-23T03:23:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:7473",
"initial_release_date": "2023-11-29T12:12:14+00:00",
"revision_history": [
{
"date": "2023-11-29T12:12:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-29T12:12:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-23T03:23:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el9"
}
}
},
{
"category": "product_name",
"name": "Ironic content for Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ironic:4.14::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"product_id": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "python-eventlet-0:0.33.1-5.el9.src",
"product": {
"name": "python-eventlet-0:0.33.1-5.el9.src",
"product_id": "python-eventlet-0:0.33.1-5.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-eventlet@0.33.1-5.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "python-markupsafe-0:2.1.1-4.el9.src",
"product": {
"name": "python-markupsafe-0:2.1.1-4.el9.src",
"product_id": "python-markupsafe-0:2.1.1-4.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-markupsafe@2.1.1-4.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "python-werkzeug-0:2.2.3-2.el9.src",
"product": {
"name": "python-werkzeug-0:2.2.3-2.el9.src",
"product_id": "python-werkzeug-0:2.2.3-2.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-werkzeug@2.2.3-2.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"product": {
"name": "haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"product_id": "haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy@2.6.13-2.rhaos4.14.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"product": {
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"product_id": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-0:2.1.1-4.el9.x86_64",
"product": {
"name": "python3-markupsafe-0:2.1.1-4.el9.x86_64",
"product_id": "python3-markupsafe-0:2.1.1-4.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"product": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"product": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-0:2.1.1-4.el9.aarch64",
"product": {
"name": "python3-markupsafe-0:2.1.1-4.el9.aarch64",
"product_id": "python3-markupsafe-0:2.1.1-4.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"product": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"product": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"product": {
"name": "python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"product_id": "python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"product": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"product": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-0:2.1.1-4.el9.s390x",
"product": {
"name": "python3-markupsafe-0:2.1.1-4.el9.s390x",
"product_id": "python3-markupsafe-0:2.1.1-4.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"product": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"product": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"product": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"product": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"product": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"product": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product": {
"name": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product_id": "python3-eventlet-0:0.33.1-5.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-eventlet@0.33.1-5.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3-werkzeug-0:2.2.3-2.el9.noarch",
"product": {
"name": "python3-werkzeug-0:2.2.3-2.el9.noarch",
"product_id": "python3-werkzeug-0:2.2.3-2.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-werkzeug@2.2.3-2.el9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy-0:2.6.13-2.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src"
},
"product_reference": "haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64"
},
"product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le"
},
"product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x"
},
"product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64"
},
"product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64"
},
"product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le"
},
"product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x"
},
"product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64"
},
"product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64"
},
"product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le"
},
"product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x"
},
"product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64"
},
"product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src"
},
"product_reference": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64"
},
"product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-eventlet-0:0.33.1-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src"
},
"product_reference": "python-eventlet-0:0.33.1-5.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-markupsafe-0:2.1.1-4.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src"
},
"product_reference": "python-markupsafe-0:2.1.1-4.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64"
},
"product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le"
},
"product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x"
},
"product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64"
},
"product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-werkzeug-0:2.2.3-2.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src"
},
"product_reference": "python-werkzeug-0:2.2.3-2.el9.src",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-eventlet-0:0.33.1-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch"
},
"product_reference": "python3-eventlet-0:0.33.1-5.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-0:2.1.1-4.el9.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64"
},
"product_reference": "python3-markupsafe-0:2.1.1-4.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-0:2.1.1-4.el9.ppc64le as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le"
},
"product_reference": "python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-0:2.1.1-4.el9.s390x as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x"
},
"product_reference": "python3-markupsafe-0:2.1.1-4.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-0:2.1.1-4.el9.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64"
},
"product_reference": "python3-markupsafe-0:2.1.1-4.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64"
},
"product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le"
},
"product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x"
},
"product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64"
},
"product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-werkzeug-0:2.2.3-2.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
},
"product_reference": "python3-werkzeug-0:2.2.3-2.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-25577",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2023-02-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2170242"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in python-werkzeug. Werkzeug is multipart form data parser, that will parse an unlimited number of parts, including file parts. These parts can be a small amount of bytes, but each requires CPU time to parse, and may use more memory as Python data. If a request can be made to an endpoint that accesses request.data, request.form, request.files, or request.get_data(parse_form_data=False), it can cause unexpectedly high resource usage, allowing an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests, and if many concurrent requests are sent continuously, this can exhaust or kill all available workers.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource usage when parsing multipart form data with many fields",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
],
"known_not_affected": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-25577"
},
{
"category": "external",
"summary": "RHBZ#2170242",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-25577",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25577"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1",
"url": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/releases/tag/2.2.3",
"url": "https://github.com/pallets/werkzeug/releases/tag/2.2.3"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323"
}
],
"release_date": "2023-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-29T12:12:14+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
"product_ids": [
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7473"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "python-werkzeug: high resource usage when parsing multipart form data with many fields"
},
{
"cve": "CVE-2023-40225",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-08-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231370"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in HAProxy. Empty Content-Length headers are forwarded, which could cause an HTTP/1 server behind it to interpret the payload as an extra request. This may render the HTTP/1 server vulnerable to attacks in some uncommon cases.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "haproxy: Proxy forwards malformed empty Content-Length headers",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40225"
},
{
"category": "external",
"summary": "RHBZ#2231370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231370"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40225",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40225"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40225",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40225"
}
],
"release_date": "2023-08-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-29T12:12:14+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
"product_ids": [
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7473"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by applying a rule to explicitly reject any requests with an empty Content-Lenght header. The following line can be added to any frontend configurations at the /etc/haproxy/haproxy.cfg file. \n\n~~~\nhttp-request deny if { hdr_len(content-length) 0 }\n~~~",
"product_ids": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "haproxy: Proxy forwards malformed empty Content-Length headers"
},
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2023-10-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246310"
}
],
"notes": [
{
"category": "description",
"text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-werkzeug: high resource consumption leading to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
],
"known_not_affected": [
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64",
"8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x",
"8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64",
"9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x",
"9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x",
"9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "RHBZ#2246310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-29T12:12:14+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
"product_ids": [
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7473"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src",
"9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-werkzeug: high resource consumption leading to denial of service"
}
]
}
gsd-2023-46136
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2023-46136",
"id": "GSD-2023-46136"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-46136"
],
"details": "Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.",
"id": "GSD-2023-46136",
"modified": "2023-12-13T01:20:53.138176Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "security-advisories@github.com",
"ID": "CVE-2023-46136",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "werkzeug",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "\u003c 3.0.1"
}
]
}
}
]
},
"vendor_name": "pallets"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1."
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"cweId": "CWE-407",
"lang": "eng",
"value": "CWE-407: Inefficient Algorithmic Complexity"
}
]
},
{
"description": [
{
"cweId": "CWE-400",
"lang": "eng",
"value": "CWE-400: Uncontrolled Resource Consumption"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw",
"refsource": "MISC",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
},
{
"name": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2",
"refsource": "MISC",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"name": "https://security.netapp.com/advisory/ntap-20231124-0008/",
"refsource": "MISC",
"url": "https://security.netapp.com/advisory/ntap-20231124-0008/"
}
]
},
"source": {
"advisory": "GHSA-hrfv-mqp8-q5rw",
"discovery": "UNKNOWN"
}
},
"nvd.nist.gov": {
"cve": {
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F6578217-312C-44C5-851E-7F6FC6C0F8C1",
"versionEndExcluding": "2.3.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:palletsprojects:werkzeug:3.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3ECAF2F0-90D0-4564-93A5-0EAE8B317123",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1."
},
{
"lang": "es",
"value": "Werkzeug es una librer\u00eda completa de aplicaciones web WSGI. Si se carga un archivo que comienza con CR o LF y luego va seguido de megabytes de datos sin estos caracteres: todos estos bytes se agregan fragmento a fragmento en una matriz de bytes interna y la b\u00fasqueda de los l\u00edmites se realiza en un b\u00fafer en crecimiento. Esto permite a un atacante provocar una denegaci\u00f3n de servicio enviando datos multiparte manipulados a un endpoint que los analizar\u00e1. La cantidad de tiempo de CPU necesaria puede impedir que los procesos de trabajo manejen solicitudes leg\u00edtimas. Esta vulnerabilidad ha sido parcheada en la versi\u00f3n 3.0.1."
}
],
"id": "CVE-2023-46136",
"lastModified": "2024-01-10T18:58:41.083",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9,
"source": "security-advisories@github.com",
"type": "Secondary"
}
]
},
"published": "2023-10-25T18:17:36.753",
"references": [
{
"source": "security-advisories@github.com",
"tags": [
"Patch"
],
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
],
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
},
{
"source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20231124-0008/"
}
],
"sourceIdentifier": "security-advisories@github.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-400"
},
{
"lang": "en",
"value": "CWE-407"
}
],
"source": "security-advisories@github.com",
"type": "Secondary"
}
]
}
}
}
}
pysec-2023-221
Vulnerability from pysec
Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.
| Name | purl | werkzeug | pkg:pypi/werkzeug |
|---|
{
"affected": [
{
"package": {
"ecosystem": "PyPI",
"name": "werkzeug",
"purl": "pkg:pypi/werkzeug"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"fixed": "f2300208d5e2a5076cbbb4c2aad71096fd040ef9"
}
],
"repo": "https://github.com/pallets/werkzeug",
"type": "GIT"
},
{
"events": [
{
"introduced": "0"
},
{
"fixed": "2.3.8"
},
{
"introduced": "3.0.0"
},
{
"fixed": "3.0.1"
}
],
"type": "ECOSYSTEM"
}
],
"versions": [
"0.1",
"0.10",
"0.10.1",
"0.10.2",
"0.10.3",
"0.10.4",
"0.11",
"0.11.1",
"0.11.10",
"0.11.11",
"0.11.12",
"0.11.13",
"0.11.14",
"0.11.15",
"0.11.2",
"0.11.3",
"0.11.4",
"0.11.5",
"0.11.6",
"0.11.7",
"0.11.8",
"0.11.9",
"0.12",
"0.12.1",
"0.12.2",
"0.13",
"0.14",
"0.14.1",
"0.15.0",
"0.15.1",
"0.15.2",
"0.15.3",
"0.15.4",
"0.15.5",
"0.15.6",
"0.16.0",
"0.16.1",
"0.2",
"0.3",
"0.3.1",
"0.4",
"0.4.1",
"0.5",
"0.5.1",
"0.6",
"0.6.1",
"0.6.2",
"0.7",
"0.7.1",
"0.7.2",
"0.8",
"0.8.1",
"0.8.2",
"0.8.3",
"0.9",
"0.9.1",
"0.9.2",
"0.9.3",
"0.9.4",
"0.9.5",
"0.9.6",
"1.0.0",
"1.0.0rc1",
"1.0.1",
"2.0.0",
"2.0.0rc1",
"2.0.0rc2",
"2.0.0rc3",
"2.0.0rc4",
"2.0.0rc5",
"2.0.1",
"2.0.2",
"2.0.3",
"2.1.0",
"2.1.1",
"2.1.2",
"2.2.0",
"2.2.0a1",
"2.2.1",
"2.2.2",
"2.2.3",
"2.3.0",
"2.3.1",
"2.3.2",
"2.3.3",
"2.3.4",
"2.3.5",
"2.3.6",
"2.3.7",
"3.0.0"
]
}
],
"aliases": [
"CVE-2023-46136",
"GHSA-hrfv-mqp8-q5rw"
],
"details": "Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.",
"id": "PYSEC-2023-221",
"modified": "2023-11-08T18:38:34.170214Z",
"published": "2023-10-25T18:17:00Z",
"references": [
{
"type": "FIX",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"type": "ADVISORY",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
}
],
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
fkie_cve-2023-46136
Vulnerability from fkie_nvd
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
| URL | Tags | ||
|---|---|---|---|
| security-advisories@github.com | https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2 | Patch | |
| security-advisories@github.com | https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw | Vendor Advisory | |
| security-advisories@github.com | https://security.netapp.com/advisory/ntap-20231124-0008/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20231124-0008/ | Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| palletsprojects | werkzeug | * | |
| palletsprojects | werkzeug | 3.0.0 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F6578217-312C-44C5-851E-7F6FC6C0F8C1",
"versionEndExcluding": "2.3.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:palletsprojects:werkzeug:3.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3ECAF2F0-90D0-4564-93A5-0EAE8B317123",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1."
},
{
"lang": "es",
"value": "Werkzeug es una librer\u00eda completa de aplicaciones web WSGI. Si se carga un archivo que comienza con CR o LF y luego va seguido de megabytes de datos sin estos caracteres: todos estos bytes se agregan fragmento a fragmento en una matriz de bytes interna y la b\u00fasqueda de los l\u00edmites se realiza en un b\u00fafer en crecimiento. Esto permite a un atacante provocar una denegaci\u00f3n de servicio enviando datos multiparte manipulados a un endpoint que los analizar\u00e1. La cantidad de tiempo de CPU necesaria puede impedir que los procesos de trabajo manejen solicitudes leg\u00edtimas. Esta vulnerabilidad ha sido parcheada en la versi\u00f3n 3.0.1."
}
],
"id": "CVE-2023-46136",
"lastModified": "2024-11-21T08:27:57.400",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9,
"source": "security-advisories@github.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2023-10-25T18:17:36.753",
"references": [
{
"source": "security-advisories@github.com",
"tags": [
"Patch"
],
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
],
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
},
{
"source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20231124-0008/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20231124-0008/"
}
],
"sourceIdentifier": "security-advisories@github.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-400"
},
{
"lang": "en",
"value": "CWE-407"
}
],
"source": "security-advisories@github.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
opensuse-su-2024:13375-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "python310-Werkzeug-3.0.1-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the python310-Werkzeug-3.0.1-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13375",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13375-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46136 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46136/"
}
],
"title": "python310-Werkzeug-3.0.1-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13375-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "python310-Werkzeug-3.0.1-1.1.aarch64",
"product": {
"name": "python310-Werkzeug-3.0.1-1.1.aarch64",
"product_id": "python310-Werkzeug-3.0.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "python311-Werkzeug-3.0.1-1.1.aarch64",
"product": {
"name": "python311-Werkzeug-3.0.1-1.1.aarch64",
"product_id": "python311-Werkzeug-3.0.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "python39-Werkzeug-3.0.1-1.1.aarch64",
"product": {
"name": "python39-Werkzeug-3.0.1-1.1.aarch64",
"product_id": "python39-Werkzeug-3.0.1-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "python310-Werkzeug-3.0.1-1.1.ppc64le",
"product": {
"name": "python310-Werkzeug-3.0.1-1.1.ppc64le",
"product_id": "python310-Werkzeug-3.0.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python311-Werkzeug-3.0.1-1.1.ppc64le",
"product": {
"name": "python311-Werkzeug-3.0.1-1.1.ppc64le",
"product_id": "python311-Werkzeug-3.0.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python39-Werkzeug-3.0.1-1.1.ppc64le",
"product": {
"name": "python39-Werkzeug-3.0.1-1.1.ppc64le",
"product_id": "python39-Werkzeug-3.0.1-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "python310-Werkzeug-3.0.1-1.1.s390x",
"product": {
"name": "python310-Werkzeug-3.0.1-1.1.s390x",
"product_id": "python310-Werkzeug-3.0.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "python311-Werkzeug-3.0.1-1.1.s390x",
"product": {
"name": "python311-Werkzeug-3.0.1-1.1.s390x",
"product_id": "python311-Werkzeug-3.0.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "python39-Werkzeug-3.0.1-1.1.s390x",
"product": {
"name": "python39-Werkzeug-3.0.1-1.1.s390x",
"product_id": "python39-Werkzeug-3.0.1-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python310-Werkzeug-3.0.1-1.1.x86_64",
"product": {
"name": "python310-Werkzeug-3.0.1-1.1.x86_64",
"product_id": "python310-Werkzeug-3.0.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "python311-Werkzeug-3.0.1-1.1.x86_64",
"product": {
"name": "python311-Werkzeug-3.0.1-1.1.x86_64",
"product_id": "python311-Werkzeug-3.0.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "python39-Werkzeug-3.0.1-1.1.x86_64",
"product": {
"name": "python39-Werkzeug-3.0.1-1.1.x86_64",
"product_id": "python39-Werkzeug-3.0.1-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-Werkzeug-3.0.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.aarch64"
},
"product_reference": "python310-Werkzeug-3.0.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-Werkzeug-3.0.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.ppc64le"
},
"product_reference": "python310-Werkzeug-3.0.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-Werkzeug-3.0.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.s390x"
},
"product_reference": "python310-Werkzeug-3.0.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-Werkzeug-3.0.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.x86_64"
},
"product_reference": "python310-Werkzeug-3.0.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-Werkzeug-3.0.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.aarch64"
},
"product_reference": "python311-Werkzeug-3.0.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-Werkzeug-3.0.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.ppc64le"
},
"product_reference": "python311-Werkzeug-3.0.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-Werkzeug-3.0.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.s390x"
},
"product_reference": "python311-Werkzeug-3.0.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-Werkzeug-3.0.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.x86_64"
},
"product_reference": "python311-Werkzeug-3.0.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-Werkzeug-3.0.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.aarch64"
},
"product_reference": "python39-Werkzeug-3.0.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-Werkzeug-3.0.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.ppc64le"
},
"product_reference": "python39-Werkzeug-3.0.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-Werkzeug-3.0.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.s390x"
},
"product_reference": "python39-Werkzeug-3.0.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-Werkzeug-3.0.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.x86_64"
},
"product_reference": "python39-Werkzeug-3.0.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46136",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46136"
}
],
"notes": [
{
"category": "general",
"text": "Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.aarch64",
"openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.ppc64le",
"openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.s390x",
"openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.x86_64",
"openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.aarch64",
"openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.ppc64le",
"openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.s390x",
"openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.x86_64",
"openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.aarch64",
"openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.ppc64le",
"openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.s390x",
"openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46136",
"url": "https://www.suse.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "SUSE Bug 1216581 for CVE-2023-46136",
"url": "https://bugzilla.suse.com/1216581"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.aarch64",
"openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.ppc64le",
"openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.s390x",
"openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.x86_64",
"openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.aarch64",
"openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.ppc64le",
"openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.s390x",
"openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.x86_64",
"openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.aarch64",
"openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.ppc64le",
"openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.s390x",
"openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.aarch64",
"openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.ppc64le",
"openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.s390x",
"openSUSE Tumbleweed:python310-Werkzeug-3.0.1-1.1.x86_64",
"openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.aarch64",
"openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.ppc64le",
"openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.s390x",
"openSUSE Tumbleweed:python311-Werkzeug-3.0.1-1.1.x86_64",
"openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.aarch64",
"openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.ppc64le",
"openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.s390x",
"openSUSE Tumbleweed:python39-Werkzeug-3.0.1-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-46136"
}
]
}
ghsa-hrfv-mqp8-q5rw
Vulnerability from github
Werkzeug multipart data parser needs to find a boundary that may be between consecutive chunks. That's why parsing is based on looking for newline characters. Unfortunately, code looking for partial boundary in the buffer is written inefficiently, so if we upload a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer.
This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. If many concurrent requests are sent continuously, this can exhaust or kill all available workers.
{
"affected": [
{
"package": {
"ecosystem": "PyPI",
"name": "werkzeug"
},
"ranges": [
{
"events": [
{
"introduced": "3.0.0"
},
{
"fixed": "3.0.1"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "PyPI",
"name": "werkzeug"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "2.3.8"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2023-46136"
],
"database_specific": {
"cwe_ids": [
"CWE-400",
"CWE-787"
],
"github_reviewed": true,
"github_reviewed_at": "2023-10-25T14:22:59Z",
"nvd_published_at": "2023-10-25T18:17:36Z",
"severity": "MODERATE"
},
"details": "Werkzeug multipart data parser needs to find a boundary that may be between consecutive chunks. That\u0027s why parsing is based on looking for newline characters. Unfortunately, code looking for partial boundary in the buffer is written inefficiently, so if we upload a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer.\n\nThis allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. If many concurrent requests are sent continuously, this can exhaust or kill all available workers.\n",
"id": "GHSA-hrfv-mqp8-q5rw",
"modified": "2024-11-19T19:17:43Z",
"published": "2023-10-25T14:22:59Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136"
},
{
"type": "WEB",
"url": "https://github.com/pallets/werkzeug/commit/b1916c0c083e0be1c9d887ee2f3d696922bfc5c1"
},
{
"type": "WEB",
"url": "https://github.com/pallets/werkzeug/commit/f2300208d5e2a5076cbbb4c2aad71096fd040ef9"
},
{
"type": "WEB",
"url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2"
},
{
"type": "PACKAGE",
"url": "https://github.com/pallets/werkzeug"
},
{
"type": "WEB",
"url": "https://github.com/pypa/advisory-database/tree/main/vulns/werkzeug/PYSEC-2023-221.yaml"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20231124-0008"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
],
"summary": "Werkzeug DoS: High resource usage when parsing multipart/form-data containing a large part with CR/LF character at the beginning"
}
suse-su-2023:4288-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for python-Werkzeug",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for python-Werkzeug fixes the following issues:\n\n- CVE-2023-46136: Fixed a potential denial of service via large\n multipart file uploads (bsc#1216581).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4288,SUSE-SLE-Module-Python3-15-SP4-2023-4288,SUSE-SLE-Module-Python3-15-SP5-2023-4288,openSUSE-SLE-15.4-2023-4288,openSUSE-SLE-15.5-2023-4288",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4288-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4288-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234288-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4288-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016952.html"
},
{
"category": "self",
"summary": "SUSE Bug 1216581",
"url": "https://bugzilla.suse.com/1216581"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46136 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46136/"
}
],
"title": "Security update for python-Werkzeug",
"tracking": {
"current_release_date": "2023-10-31T08:08:07Z",
"generator": {
"date": "2023-10-31T08:08:07Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4288-1",
"initial_release_date": "2023-10-31T08:08:07Z",
"revision_history": [
{
"date": "2023-10-31T08:08:07Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "python311-Werkzeug-2.3.6-150400.6.6.1.noarch",
"product": {
"name": "python311-Werkzeug-2.3.6-150400.6.6.1.noarch",
"product_id": "python311-Werkzeug-2.3.6-150400.6.6.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Python 3 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Python 3 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-python3:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Python 3 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Python 3 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-python3:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-Werkzeug-2.3.6-150400.6.6.1.noarch as component of SUSE Linux Enterprise Module for Python 3 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP4:python311-Werkzeug-2.3.6-150400.6.6.1.noarch"
},
"product_reference": "python311-Werkzeug-2.3.6-150400.6.6.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-Werkzeug-2.3.6-150400.6.6.1.noarch as component of SUSE Linux Enterprise Module for Python 3 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP5:python311-Werkzeug-2.3.6-150400.6.6.1.noarch"
},
"product_reference": "python311-Werkzeug-2.3.6-150400.6.6.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-Werkzeug-2.3.6-150400.6.6.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:python311-Werkzeug-2.3.6-150400.6.6.1.noarch"
},
"product_reference": "python311-Werkzeug-2.3.6-150400.6.6.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-Werkzeug-2.3.6-150400.6.6.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:python311-Werkzeug-2.3.6-150400.6.6.1.noarch"
},
"product_reference": "python311-Werkzeug-2.3.6-150400.6.6.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46136",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46136"
}
],
"notes": [
{
"category": "general",
"text": "Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Python 3 15 SP4:python311-Werkzeug-2.3.6-150400.6.6.1.noarch",
"SUSE Linux Enterprise Module for Python 3 15 SP5:python311-Werkzeug-2.3.6-150400.6.6.1.noarch",
"openSUSE Leap 15.4:python311-Werkzeug-2.3.6-150400.6.6.1.noarch",
"openSUSE Leap 15.5:python311-Werkzeug-2.3.6-150400.6.6.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46136",
"url": "https://www.suse.com/security/cve/CVE-2023-46136"
},
{
"category": "external",
"summary": "SUSE Bug 1216581 for CVE-2023-46136",
"url": "https://bugzilla.suse.com/1216581"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Python 3 15 SP4:python311-Werkzeug-2.3.6-150400.6.6.1.noarch",
"SUSE Linux Enterprise Module for Python 3 15 SP5:python311-Werkzeug-2.3.6-150400.6.6.1.noarch",
"openSUSE Leap 15.4:python311-Werkzeug-2.3.6-150400.6.6.1.noarch",
"openSUSE Leap 15.5:python311-Werkzeug-2.3.6-150400.6.6.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Python 3 15 SP4:python311-Werkzeug-2.3.6-150400.6.6.1.noarch",
"SUSE Linux Enterprise Module for Python 3 15 SP5:python311-Werkzeug-2.3.6-150400.6.6.1.noarch",
"openSUSE Leap 15.4:python311-Werkzeug-2.3.6-150400.6.6.1.noarch",
"openSUSE Leap 15.5:python311-Werkzeug-2.3.6-150400.6.6.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-31T08:08:07Z",
"details": "important"
}
],
"title": "CVE-2023-46136"
}
]
}
NCSC-2024-0414
Vulnerability from csaf_ncscnl
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE"
}
},
"lang": "nl",
"notes": [
{
"category": "legal_disclaimer",
"text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
},
{
"category": "description",
"text": "Oracle heeft kwetsbaarheden verholpen in diverse Communications producten en systemen.",
"title": "Feiten"
},
{
"category": "description",
"text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Manipuleren van gegevens\n- Uitvoer van willekeurige code (Gebruikersrechten)\n- Uitvoer van willekeurige code (Administratorrechten)\n- Toegang tot gevoelige gegevens",
"title": "Interpretaties"
},
{
"category": "description",
"text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.",
"title": "Oplossingen"
},
{
"category": "general",
"text": "medium",
"title": "Kans"
},
{
"category": "general",
"text": "high",
"title": "Schade"
},
{
"category": "general",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
},
{
"category": "general",
"text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
"title": "CWE-835"
},
{
"category": "general",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "general",
"text": "Return of Pointer Value Outside of Expected Range",
"title": "CWE-466"
},
{
"category": "general",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
},
{
"category": "general",
"text": "Detection of Error Condition Without Action",
"title": "CWE-390"
},
{
"category": "general",
"text": "Asymmetric Resource Consumption (Amplification)",
"title": "CWE-405"
},
{
"category": "general",
"text": "Truncation of Security-relevant Information",
"title": "CWE-222"
},
{
"category": "general",
"text": "Signal Handler Race Condition",
"title": "CWE-364"
},
{
"category": "general",
"text": "Multiple Interpretations of UI Input",
"title": "CWE-450"
},
{
"category": "general",
"text": "Improper Handling of Length Parameter Inconsistency",
"title": "CWE-130"
},
{
"category": "general",
"text": "Missing Release of Resource after Effective Lifetime",
"title": "CWE-772"
},
{
"category": "general",
"text": "Incorrect Resource Transfer Between Spheres",
"title": "CWE-669"
},
{
"category": "general",
"text": "Buffer Over-read",
"title": "CWE-126"
},
{
"category": "general",
"text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)",
"title": "CWE-88"
},
{
"category": "general",
"text": "Acceptance of Extraneous Untrusted Data With Trusted Data",
"title": "CWE-349"
},
{
"category": "general",
"text": "Improper Handling of Exceptional Conditions",
"title": "CWE-755"
},
{
"category": "general",
"text": "Excessive Iteration",
"title": "CWE-834"
},
{
"category": "general",
"text": "Inefficient Algorithmic Complexity",
"title": "CWE-407"
},
{
"category": "general",
"text": "Improper Check for Unusual or Exceptional Conditions",
"title": "CWE-754"
},
{
"category": "general",
"text": "Improper Check or Handling of Exceptional Conditions",
"title": "CWE-703"
},
{
"category": "general",
"text": "Uncontrolled Search Path Element",
"title": "CWE-427"
},
{
"category": "general",
"text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)",
"title": "CWE-601"
},
{
"category": "general",
"text": "Signed to Unsigned Conversion Error",
"title": "CWE-195"
},
{
"category": "general",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
"title": "CWE-444"
},
{
"category": "general",
"text": "Improper Encoding or Escaping of Output",
"title": "CWE-116"
},
{
"category": "general",
"text": "Insufficient Verification of Data Authenticity",
"title": "CWE-345"
},
{
"category": "general",
"text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
"title": "CWE-77"
},
{
"category": "general",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
},
{
"category": "general",
"text": "UNIX Symbolic Link (Symlink) Following",
"title": "CWE-61"
},
{
"category": "general",
"text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
"title": "CWE-362"
},
{
"category": "general",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "general",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "general",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "general",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
},
{
"category": "general",
"text": "Use After Free",
"title": "CWE-416"
},
{
"category": "general",
"text": "Missing Release of Memory after Effective Lifetime",
"title": "CWE-401"
},
{
"category": "general",
"text": "NULL Pointer Dereference",
"title": "CWE-476"
},
{
"category": "general",
"text": "Incomplete Cleanup",
"title": "CWE-459"
},
{
"category": "general",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
},
{
"category": "general",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "general",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "general",
"text": "Uncaught Exception",
"title": "CWE-248"
},
{
"category": "general",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
},
{
"category": "general",
"text": "Server-Side Request Forgery (SSRF)",
"title": "CWE-918"
},
{
"category": "general",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "general",
"text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"title": "CWE-78"
},
{
"category": "general",
"text": "Out-of-bounds Write",
"title": "CWE-787"
},
{
"category": "general",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "cert@ncsc.nl",
"name": "Nationaal Cyber Security Centrum",
"namespace": "https://www.ncsc.nl/"
},
"references": [
{
"category": "external",
"summary": "Reference - cveprojectv5; hkcert; nvd; oracle; redhat",
"url": "https://www.oracle.com/security-alerts/cpuoct2024.html"
}
],
"title": "Kwetsbaarheden verholpen in Oracle Communications",
"tracking": {
"current_release_date": "2024-10-17T13:17:52.103171Z",
"id": "NCSC-2024-0414",
"initial_release_date": "2024-10-17T13:17:52.103171Z",
"revision_history": [
{
"date": "2024-10-17T13:17:52.103171Z",
"number": "0",
"summary": "Initiele versie"
}
],
"status": "final",
"version": "1.0.0"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635313",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:10.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635305",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:12.11.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635311",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:12.11.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635312",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:12.11.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635323",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:12.6.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670430",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:14.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674632",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:14.0.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674630",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:14.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635320",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674633",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:17.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670439",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635322",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670429",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670435",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670431",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670436",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670432",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635321",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635310",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635318",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674640",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674642",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670434",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.1.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635316",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674639",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635314",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674638",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674637",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635306",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:4.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635307",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:4.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635317",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:46.6.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635319",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:46.6.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670438",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635324",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:5.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635315",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:5.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670433",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674641",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.0.1.10.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674635",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674636",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.1.1.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670437",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.1.1.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674631",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.1.1.9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674634",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.1.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635308",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635309",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications__10.4.0.4",
"product": {
"name": "communications__10.4.0.4",
"product_id": "CSAFPID-1674629",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications__10.4.0.4:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___23.4.2",
"product": {
"name": "communications___23.4.2",
"product_id": "CSAFPID-1670442",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___23.4.2:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___23.4.3",
"product": {
"name": "communications___23.4.3",
"product_id": "CSAFPID-1635325",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___23.4.3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___23.4.4",
"product": {
"name": "communications___23.4.4",
"product_id": "CSAFPID-1635326",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___23.4.4:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___23.4.5",
"product": {
"name": "communications___23.4.5",
"product_id": "CSAFPID-1674645",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___23.4.5:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___23.4.6",
"product": {
"name": "communications___23.4.6",
"product_id": "CSAFPID-1674646",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___23.4.6:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___24.2.0",
"product": {
"name": "communications___24.2.0",
"product_id": "CSAFPID-1674644",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___24.2.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___7.2.1.0.0",
"product": {
"name": "communications___7.2.1.0.0",
"product_id": "CSAFPID-1670441",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___7.2.1.0.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___8.6.0.6",
"product": {
"name": "communications___8.6.0.6",
"product_id": "CSAFPID-1635327",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___8.6.0.6:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___8.6.0.8",
"product": {
"name": "communications___8.6.0.8",
"product_id": "CSAFPID-1635328",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___8.6.0.8:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___9.0.2",
"product": {
"name": "communications___9.0.2",
"product_id": "CSAFPID-1670440",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___9.0.2:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___9.0.3",
"product": {
"name": "communications___9.0.3",
"product_id": "CSAFPID-1635329",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___9.0.3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___9.1.1.8.0",
"product": {
"name": "communications___9.1.1.8.0",
"product_id": "CSAFPID-1674643",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___9.1.1.8.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674621",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674618",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:6.0.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674619",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:7.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674622",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:7.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674617",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:7.4.3.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674623",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:7.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674620",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:8.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications___12.0.6.0.0",
"product": {
"name": "communications_applications___12.0.6.0.0",
"product_id": "CSAFPID-1674627",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications___12.0.6.0.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications___5.5.22",
"product": {
"name": "communications_applications___5.5.22",
"product_id": "CSAFPID-1674626",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications___5.5.22:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications___6.0.3",
"product": {
"name": "communications_applications___6.0.3",
"product_id": "CSAFPID-1674628",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications___6.0.3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications___6.0.4",
"product": {
"name": "communications_applications___6.0.4",
"product_id": "CSAFPID-1674624",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications___6.0.4:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications___6.0.5",
"product": {
"name": "communications_applications___6.0.5",
"product_id": "CSAFPID-1674625",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications___6.0.5:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_asap",
"product": {
"name": "communications_asap",
"product_id": "CSAFPID-204629",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_asap:7.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_asap",
"product": {
"name": "communications_asap",
"product_id": "CSAFPID-1673475",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_asap:7.4.3.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_asap",
"product": {
"name": "communications_asap",
"product_id": "CSAFPID-816792",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_asap:7.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-764735",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-1650734",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4.0-12.0.0.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-204639",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-204627",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-816793",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-912557",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management__-_elastic_charging_engine",
"product": {
"name": "communications_billing_and_revenue_management__-_elastic_charging_engine",
"product_id": "CSAFPID-219835",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management__-_elastic_charging_engine:12.0.0.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-764247",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-209548",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:11.3.0.9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-209549",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:11.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-41194",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-1650820",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.4-12.0.0.8:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-765241",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-209546",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-209550",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-498607",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12:0.0.5.0:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-912556",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:15.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_calendar_server",
"product": {
"name": "communications_calendar_server",
"product_id": "CSAFPID-764736",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_calendar_server:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_calendar_server",
"product": {
"name": "communications_calendar_server",
"product_id": "CSAFPID-220190",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_calendar_server:8.0.0.6.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_configuration_console",
"product": {
"name": "communications_cloud_native_configuration_console",
"product_id": "CSAFPID-391501",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_configuration_console:22.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_configuration_console",
"product": {
"name": "communications_cloud_native_configuration_console",
"product_id": "CSAFPID-440102",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_configuration_console:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-89545",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-180215",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-180197",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-220548",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-41516",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-41515",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-220057",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-220055",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-220909",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-816765",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-816766",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-816767",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-1503577",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-1673416",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-1673516",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-1673412",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:24.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-1673411",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:24.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-764237",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-2045",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.10.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-40612",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-608629",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-93784",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-1899",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-41111",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-1685",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-493445",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-294401",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-220547",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-764824",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-220459",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-45184",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-45182",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-45181",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-611405",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.1.7:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-611403",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-611404",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-1650752",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-1673396",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-912066",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-1503323",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_certificate_management",
"product": {
"name": "communications_cloud_native_core_certificate_management",
"product_id": "CSAFPID-1673526",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_certificate_management",
"product": {
"name": "communications_cloud_native_core_certificate_management",
"product_id": "CSAFPID-1673391",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_certificate_management",
"product": {
"name": "communications_cloud_native_core_certificate_management",
"product_id": "CSAFPID-1673394",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-165550",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:1.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-93546",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:1.9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-180195",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-40299",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-187447",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-45186",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-45185",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-220559",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-220558",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-764238",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-764239",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-816768",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-816769",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-912085",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-1503578",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-1673389",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-1673390",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_dbtier",
"product": {
"name": "communications_cloud_native_core_dbtier",
"product_id": "CSAFPID-1673421",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_dbtier",
"product": {
"name": "communications_cloud_native_core_dbtier",
"product_id": "CSAFPID-1673420",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_data_analytics_function",
"product": {
"name": "communications_cloud_native_core_network_data_analytics_function",
"product_id": "CSAFPID-764825",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:22.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_data_analytics_function",
"product": {
"name": "communications_cloud_native_core_network_data_analytics_function",
"product_id": "CSAFPID-816770",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_data_analytics_function",
"product": {
"name": "communications_cloud_native_core_network_data_analytics_function",
"product_id": "CSAFPID-816771",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_data_analytics_function",
"product": {
"name": "communications_cloud_native_core_network_data_analytics_function",
"product_id": "CSAFPID-912068",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_data_analytics_function",
"product": {
"name": "communications_cloud_native_core_network_data_analytics_function",
"product_id": "CSAFPID-1503579",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-180201",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-1900",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-760687",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-40947",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-93635",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-503534",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-90018",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-220327",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-94290",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-220325",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-614513",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.1.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-643776",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-816772",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-912076",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-1503580",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-40613",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-2044",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-40301",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-180194",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-449747",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-40298",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-223527",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-449746",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-503493",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-260394",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-219838",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-611387",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-618156",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-816773",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912101",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-1673473",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.1.0-24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-1503581",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912539",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_install_upgrade___23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912540",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_install_upgrade___23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912541",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_installation___23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912542",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_obserability_services_overlay___23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912543",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_observability_services_overlay___23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-40611",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-40609",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-180198",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-41112",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-41110",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-760688",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-493444",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-93633",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-220056",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-223511",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-216017",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-220889",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-614516",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-816774",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-220918",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-614515",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-614514",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-816346",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-912077",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-1503322",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-1673413",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-1673415",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-816775",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:_install_upgrade___23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-912544",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:_install_upgrade___23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-40608",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-180199",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-41113",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-260395",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-260393",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-816348",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-912545",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-816347",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-1673494",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-1673501",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-816776",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:_install_upgrade___23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-816777",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:_install_upgrade___23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-764240",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-220468",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.11.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-2310",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-93547",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-180200",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-180193",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.1.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-1898",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-93636",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-90020",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-90015",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-220133",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-1650751",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-1673517",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-1673395",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.6:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-912069",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-765371",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:all_supported_s:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-180216",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:1.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-180202",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-40300",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-93653",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-40949",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-642000",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-93634",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-220561",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-90021",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-94292",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-218028",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-220881",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-94291",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-220910",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-220324",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-611401",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-816778",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-614517",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-912547",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-1673392",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-1503582",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-1673393",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-912546",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:_automated_test_suite___23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-40610",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.15.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-611587",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-642002",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.2.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-493443",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-642001",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-224796",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-224795",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-912548",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-912102",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-912549",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-1503583",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-1503584",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-1503585",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-1672767",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-180217",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:1.15.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-180196",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-165576",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-40297",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-764899",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-589926",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-179780",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-40948",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-589925",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.3.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-179779",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.3.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-764826",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-90019",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-90016",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-220326",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-764241",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-912078",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-816349",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-912550",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-1503586",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-1503587",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-1673399",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-816779",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:_signaling___23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_contacts_server",
"product": {
"name": "communications_contacts_server",
"product_id": "CSAFPID-764737",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_contacts_server:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_contacts_server",
"product": {
"name": "communications_contacts_server",
"product_id": "CSAFPID-224787",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_contacts_server:8.0.0.6.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_contacts_server",
"product": {
"name": "communications_contacts_server",
"product_id": "CSAFPID-220189",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_contacts_server:8.0.0.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_application_server",
"product": {
"name": "communications_converged_application_server",
"product_id": "CSAFPID-764827",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_application_server:7.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_application_server",
"product": {
"name": "communications_converged_application_server",
"product_id": "CSAFPID-764828",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_application_server:8.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_application_server_-_service_controller",
"product": {
"name": "communications_converged_application_server_-_service_controller",
"product_id": "CSAFPID-764734",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_application_server_-_service_controller:6.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_application_server_-_service_controller",
"product": {
"name": "communications_converged_application_server_-_service_controller",
"product_id": "CSAFPID-426842",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_application_server_-_service_controller:6.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_charging_system",
"product": {
"name": "communications_converged_charging_system",
"product_id": "CSAFPID-1503599",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_charging_system:2.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_charging_system",
"product": {
"name": "communications_converged_charging_system",
"product_id": "CSAFPID-1503600",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_charging_system:2.0.0.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergence",
"product": {
"name": "communications_convergence",
"product_id": "CSAFPID-345031",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergence",
"product": {
"name": "communications_convergence",
"product_id": "CSAFPID-204635",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergence",
"product": {
"name": "communications_convergence",
"product_id": "CSAFPID-764833",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergence",
"product": {
"name": "communications_convergence",
"product_id": "CSAFPID-224793",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergence",
"product": {
"name": "communications_convergence",
"product_id": "CSAFPID-816794",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-342793",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-1650777",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.1.0.0-12.0.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-1265",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-764248",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.6.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-816350",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-1261",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:6.0.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_core_session_manager",
"product": {
"name": "communications_core_session_manager",
"product_id": "CSAFPID-110244",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_core_session_manager:8.2.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_core_session_manager",
"product": {
"name": "communications_core_session_manager",
"product_id": "CSAFPID-110242",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_core_session_manager:8.4.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_core_session_manager",
"product": {
"name": "communications_core_session_manager",
"product_id": "CSAFPID-93777",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_core_session_manager:8.45:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_core_session_manager",
"product": {
"name": "communications_core_session_manager",
"product_id": "CSAFPID-1672764",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_core_session_manager:9.1.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_core_session_manager",
"product": {
"name": "communications_core_session_manager",
"product_id": "CSAFPID-93772",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_core_session_manager:9.15:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_data_model",
"product": {
"name": "communications_data_model",
"product_id": "CSAFPID-764902",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_data_model:12.2.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_design_studio",
"product": {
"name": "communications_design_studio",
"product_id": "CSAFPID-765372",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_design_studio:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_design_studio",
"product": {
"name": "communications_design_studio",
"product_id": "CSAFPID-342799",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_design_studio:7.3.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_design_studio",
"product": {
"name": "communications_design_studio",
"product_id": "CSAFPID-704412",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.0.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_design_studio",
"product": {
"name": "communications_design_studio",
"product_id": "CSAFPID-704411",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.1.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_design_studio",
"product": {
"name": "communications_design_studio",
"product_id": "CSAFPID-165544",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.2.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_design_studio",
"product": {
"name": "communications_design_studio",
"product_id": "CSAFPID-704410",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.2.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_design_studio",
"product": {
"name": "communications_design_studio",
"product_id": "CSAFPID-41183",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_intelligence_hub",
"product": {
"name": "communications_diameter_intelligence_hub",
"product_id": "CSAFPID-342802",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_intelligence_hub:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_intelligence_hub",
"product": {
"name": "communications_diameter_intelligence_hub",
"product_id": "CSAFPID-764829",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_intelligence_hub:8.2.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1503588",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1892",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1891",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1888",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1887",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1889",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1884",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.3.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1885",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1882",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1881",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4.0.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1883",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1879",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.5.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1880",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-40293",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1650826",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.4-8.6.0.6:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1650830",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.4-8.6.0.8:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-611413",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-912551",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:_patches___9.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-912552",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:_platform___9.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_application_processor",
"product": {
"name": "communications_eagle_application_processor",
"product_id": "CSAFPID-1673417",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_application_processor:17.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_application_processor",
"product": {
"name": "communications_eagle_application_processor",
"product_id": "CSAFPID-765369",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_application_processor:all_supported_s:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_element_management_system",
"product": {
"name": "communications_eagle_element_management_system",
"product_id": "CSAFPID-1503316",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_element_management_system",
"product": {
"name": "communications_eagle_element_management_system",
"product_id": "CSAFPID-1503317",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_element_management_system",
"product": {
"name": "communications_eagle_element_management_system",
"product_id": "CSAFPID-204528",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_ftp_table_base_retrieval",
"product": {
"name": "communications_eagle_ftp_table_base_retrieval",
"product_id": "CSAFPID-204623",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_ftp_table_base_retrieval:4.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_lnp_application_processor",
"product": {
"name": "communications_eagle_lnp_application_processor",
"product_id": "CSAFPID-352633",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_lnp_application_processor",
"product": {
"name": "communications_eagle_lnp_application_processor",
"product_id": "CSAFPID-352632",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_software",
"product": {
"name": "communications_eagle_software",
"product_id": "CSAFPID-765366",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_software:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_software",
"product": {
"name": "communications_eagle_software",
"product_id": "CSAFPID-765365",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_software:46.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_elastic_charging_engine",
"product": {
"name": "communications_elastic_charging_engine",
"product_id": "CSAFPID-764834",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_elastic_charging_engine:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-764242",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-204597",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-204580",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-9226",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-204589",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-9070",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-8845",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-204624",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-2286",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-204464",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-345038",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-93629",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-611422",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-93630",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-816780",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.4.53:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_evolved_communications_application_server",
"product": {
"name": "communications_evolved_communications_application_server",
"product_id": "CSAFPID-204645",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_evolved_communications_application_server:7.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_fraud_monitor",
"product": {
"name": "communications_fraud_monitor",
"product_id": "CSAFPID-816781",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_fraud_monitor",
"product": {
"name": "communications_fraud_monitor",
"product_id": "CSAFPID-816782",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_fraud_monitor",
"product": {
"name": "communications_fraud_monitor",
"product_id": "CSAFPID-912553",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_instant_messaging_server",
"product": {
"name": "communications_instant_messaging_server",
"product_id": "CSAFPID-207586",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_instant_messaging_server",
"product": {
"name": "communications_instant_messaging_server",
"product_id": "CSAFPID-234306",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.6.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_instant_messaging_server",
"product": {
"name": "communications_instant_messaging_server",
"product_id": "CSAFPID-219803",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_instant_messaging_server",
"product": {
"name": "communications_instant_messaging_server",
"product_id": "CSAFPID-387664",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:8.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_interactive_session_recorder",
"product": {
"name": "communications_interactive_session_recorder",
"product_id": "CSAFPID-1893",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_interactive_session_recorder:6.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_ip_service_activator",
"product": {
"name": "communications_ip_service_activator",
"product_id": "CSAFPID-204622",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_ip_service_activator",
"product": {
"name": "communications_ip_service_activator",
"product_id": "CSAFPID-219909",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_ip_service_activator:7.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_lsms",
"product": {
"name": "communications_lsms",
"product_id": "CSAFPID-1673065",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_lsms:14.0.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_messaging_server",
"product": {
"name": "communications_messaging_server",
"product_id": "CSAFPID-764835",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.20.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_messaging_server",
"product": {
"name": "communications_messaging_server",
"product_id": "CSAFPID-375182",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.21.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_messaging_server",
"product": {
"name": "communications_messaging_server",
"product_id": "CSAFPID-816351",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.24.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_messaging_server",
"product": {
"name": "communications_messaging_server",
"product_id": "CSAFPID-41182",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_metasolv_solution",
"product": {
"name": "communications_metasolv_solution",
"product_id": "CSAFPID-611595",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_metasolv_solution",
"product": {
"name": "communications_metasolv_solution",
"product_id": "CSAFPID-226017",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-220167",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816353",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.2.0.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-764243",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816352",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.3.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-1503589",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-1503590",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-1673414",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816783",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_general___23.2.0.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816786",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_general___23.3.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816784",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_install_upgrade___23.2.0.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816787",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_install_upgrade___23.3.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816785",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_third_party___23.2.0.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816788",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_third_party___23.3.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-342803",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-1650778",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.1.0.0-12.0.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-1266",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-764249",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.6.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-816354",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-204563",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_integrity",
"product": {
"name": "communications_network_integrity",
"product_id": "CSAFPID-220125",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_integrity",
"product": {
"name": "communications_network_integrity",
"product_id": "CSAFPID-245244",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_integrity",
"product": {
"name": "communications_network_integrity",
"product_id": "CSAFPID-219776",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.6.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_integrity",
"product": {
"name": "communications_network_integrity",
"product_id": "CSAFPID-204554",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_offline_mediation_controller",
"product": {
"name": "communications_offline_mediation_controller",
"product_id": "CSAFPID-765242",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_offline_mediation_controller:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_operations_monitor",
"product": {
"name": "communications_operations_monitor",
"product_id": "CSAFPID-9489",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_operations_monitor",
"product": {
"name": "communications_operations_monitor",
"product_id": "CSAFPID-110249",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_operations_monitor:4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_operations_monitor",
"product": {
"name": "communications_operations_monitor",
"product_id": "CSAFPID-93781",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_operations_monitor",
"product": {
"name": "communications_operations_monitor",
"product_id": "CSAFPID-220132",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_operations_monitor",
"product": {
"name": "communications_operations_monitor",
"product_id": "CSAFPID-912079",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_order_and_service_management",
"product": {
"name": "communications_order_and_service_management",
"product_id": "CSAFPID-224791",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.3.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_order_and_service_management",
"product": {
"name": "communications_order_and_service_management",
"product_id": "CSAFPID-219898",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_order_and_service_management",
"product": {
"name": "communications_order_and_service_management",
"product_id": "CSAFPID-224790",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_order_and_service_management",
"product": {
"name": "communications_order_and_service_management",
"product_id": "CSAFPID-221118",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_order_and_service_management",
"product": {
"name": "communications_order_and_service_management",
"product_id": "CSAFPID-179774",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_order_and_service_management",
"product": {
"name": "communications_order_and_service_management",
"product_id": "CSAFPID-1673496",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_performance_intelligence",
"product": {
"name": "communications_performance_intelligence",
"product_id": "CSAFPID-1503591",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_performance_intelligence:10.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_performance_intelligence_center",
"product": {
"name": "communications_performance_intelligence_center",
"product_id": "CSAFPID-1673485",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center:prior_to_10.4.0.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_performance_intelligence_center__pic__software",
"product": {
"name": "communications_performance_intelligence_center__pic__software",
"product_id": "CSAFPID-765367",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center__pic__software:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_performance_intelligence_center__pic__software",
"product": {
"name": "communications_performance_intelligence_center__pic__software",
"product_id": "CSAFPID-765368",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center__pic__software:10.4.0.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_performance_intelligence_center__pic__software",
"product": {
"name": "communications_performance_intelligence_center__pic__software",
"product_id": "CSAFPID-764830",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center__pic__software:10.4.0.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_policy_management",
"product": {
"name": "communications_policy_management",
"product_id": "CSAFPID-573035",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_policy_management:12.5.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_policy_management",
"product": {
"name": "communications_policy_management",
"product_id": "CSAFPID-45192",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_policy_management:12.6.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_policy_management",
"product": {
"name": "communications_policy_management",
"product_id": "CSAFPID-611406",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_policy_management:12.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_policy_management",
"product": {
"name": "communications_policy_management",
"product_id": "CSAFPID-816789",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_policy_management:12.6.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_policy_management",
"product": {
"name": "communications_policy_management",
"product_id": "CSAFPID-816790",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_policy_management:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_pricing_design_center",
"product": {
"name": "communications_pricing_design_center",
"product_id": "CSAFPID-764738",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_pricing_design_center",
"product": {
"name": "communications_pricing_design_center",
"product_id": "CSAFPID-204595",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_pricing_design_center",
"product": {
"name": "communications_pricing_design_center",
"product_id": "CSAFPID-204590",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_pricing_design_center",
"product": {
"name": "communications_pricing_design_center",
"product_id": "CSAFPID-816355",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-1503601",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816359",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.0.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816358",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.1.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816357",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.2.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-912558",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-1503602",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816795",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.0.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816796",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.1.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816797",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.2.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_services_gatekeeper",
"product": {
"name": "communications_services_gatekeeper",
"product_id": "CSAFPID-608630",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_services_gatekeeper:7.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-1503592",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:4.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-1503593",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:4.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-40294",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-40292",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-1672762",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-40291",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-1503594",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-1503595",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-342804",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-704413",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:-:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2296",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-166028",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2294",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2292",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2290",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2288",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2282",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2285",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2279",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-204634",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-345039",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-93628",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-611423",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-93631",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-816791",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.4.53:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-342805",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-704414",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:-:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-166027",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2295",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2293",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2289",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2291",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2287",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2283",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2284",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2280",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2281",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-220414",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-204607",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_router",
"product": {
"name": "communications_session_router",
"product_id": "CSAFPID-764780",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_router:9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_router",
"product": {
"name": "communications_session_router",
"product_id": "CSAFPID-764781",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_router:9.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_subscriber-aware_load_balancer",
"product": {
"name": "communications_subscriber-aware_load_balancer",
"product_id": "CSAFPID-93775",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_subscriber-aware_load_balancer",
"product": {
"name": "communications_subscriber-aware_load_balancer",
"product_id": "CSAFPID-93774",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:9.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-240600",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1673382",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.0-5.5.22:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-78764",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-78763",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.10:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1673070",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.22:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1673381",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1650731",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1673530",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-764901",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-78762",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-78761",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-614089",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1673068",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-764739",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-204614",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-8984",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-204510",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-204569",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-219826",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-912073",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_session_manager",
"product": {
"name": "communications_unified_session_manager",
"product_id": "CSAFPID-110243",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_session_manager:8.2.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_session_manager",
"product": {
"name": "communications_unified_session_manager",
"product_id": "CSAFPID-205759",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_session_manager:8.4.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-1503596",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-1503597",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-1503598",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-764900",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-76994",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-568240",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.6.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-764782",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.6.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-355340",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.6.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-912080",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-1673481",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_webrtc_session_controller",
"product": {
"name": "communications_webrtc_session_controller",
"product_id": "CSAFPID-912554",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_webrtc_session_controller",
"product": {
"name": "communications_webrtc_session_controller",
"product_id": "CSAFPID-611408",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_webrtc_session_controller",
"product": {
"name": "communications_webrtc_session_controller",
"product_id": "CSAFPID-703515",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_webrtc_session_controller",
"product": {
"name": "communications_webrtc_session_controller",
"product_id": "CSAFPID-611407",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_webrtc_session_controller",
"product": {
"name": "communications_webrtc_session_controller",
"product_id": "CSAFPID-204456",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.1:*:*:*:*:*:*:*"
}
}
}
],
"category": "vendor",
"name": "oracle"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-37137",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-41182",
"CSAFPID-209546",
"CSAFPID-40608",
"CSAFPID-180216",
"CSAFPID-93547",
"CSAFPID-180217",
"CSAFPID-2310",
"CSAFPID-40612",
"CSAFPID-391501",
"CSAFPID-440102",
"CSAFPID-41516",
"CSAFPID-41515",
"CSAFPID-764237",
"CSAFPID-45182",
"CSAFPID-45181",
"CSAFPID-45186",
"CSAFPID-45185",
"CSAFPID-90018",
"CSAFPID-94290",
"CSAFPID-260394",
"CSAFPID-216017",
"CSAFPID-764240",
"CSAFPID-90021",
"CSAFPID-94292",
"CSAFPID-218028",
"CSAFPID-94291",
"CSAFPID-493443",
"CSAFPID-224796",
"CSAFPID-90019",
"CSAFPID-90016",
"CSAFPID-93777",
"CSAFPID-93772",
"CSAFPID-40293",
"CSAFPID-345038",
"CSAFPID-93629",
"CSAFPID-93781",
"CSAFPID-45192",
"CSAFPID-608630",
"CSAFPID-40292",
"CSAFPID-40291",
"CSAFPID-345039",
"CSAFPID-93628",
"CSAFPID-764780",
"CSAFPID-764781",
"CSAFPID-93775",
"CSAFPID-93774",
"CSAFPID-764782",
"CSAFPID-342793",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-342803",
"CSAFPID-204563",
"CSAFPID-221118",
"CSAFPID-240600",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-1899",
"CSAFPID-41111",
"CSAFPID-40299",
"CSAFPID-187447",
"CSAFPID-1900",
"CSAFPID-40301",
"CSAFPID-180194",
"CSAFPID-40298",
"CSAFPID-41112",
"CSAFPID-41110",
"CSAFPID-41113",
"CSAFPID-180193",
"CSAFPID-1898",
"CSAFPID-40300",
"CSAFPID-611587",
"CSAFPID-40297",
"CSAFPID-110244",
"CSAFPID-110242",
"CSAFPID-9489",
"CSAFPID-110249",
"CSAFPID-40294",
"CSAFPID-110243",
"CSAFPID-204629",
"CSAFPID-765241",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-41183",
"CSAFPID-207586",
"CSAFPID-765242",
"CSAFPID-205759",
"CSAFPID-1893",
"CSAFPID-765365",
"CSAFPID-765366",
"CSAFPID-342804",
"CSAFPID-342805",
"CSAFPID-204456",
"CSAFPID-1882",
"CSAFPID-573035",
"CSAFPID-204645",
"CSAFPID-765367",
"CSAFPID-765368",
"CSAFPID-764242",
"CSAFPID-76994",
"CSAFPID-204623",
"CSAFPID-352633",
"CSAFPID-352632",
"CSAFPID-765369",
"CSAFPID-204528",
"CSAFPID-342802",
"CSAFPID-40610",
"CSAFPID-40611",
"CSAFPID-40609",
"CSAFPID-180198",
"CSAFPID-180196",
"CSAFPID-180201",
"CSAFPID-180202",
"CSAFPID-40613",
"CSAFPID-180199",
"CSAFPID-93546",
"CSAFPID-180195",
"CSAFPID-180200",
"CSAFPID-765371",
"CSAFPID-89545",
"CSAFPID-180215",
"CSAFPID-180197",
"CSAFPID-204639",
"CSAFPID-204627",
"CSAFPID-226017",
"CSAFPID-219898",
"CSAFPID-179774",
"CSAFPID-342799",
"CSAFPID-765372",
"CSAFPID-220125",
"CSAFPID-245244",
"CSAFPID-204554",
"CSAFPID-764739",
"CSAFPID-204614",
"CSAFPID-345031",
"CSAFPID-204635",
"CSAFPID-204595",
"CSAFPID-204590",
"CSAFPID-224787",
"CSAFPID-1673381",
"CSAFPID-1673382",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2021-37137",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-37137.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-41182",
"CSAFPID-209546",
"CSAFPID-40608",
"CSAFPID-180216",
"CSAFPID-93547",
"CSAFPID-180217",
"CSAFPID-2310",
"CSAFPID-40612",
"CSAFPID-391501",
"CSAFPID-440102",
"CSAFPID-41516",
"CSAFPID-41515",
"CSAFPID-764237",
"CSAFPID-45182",
"CSAFPID-45181",
"CSAFPID-45186",
"CSAFPID-45185",
"CSAFPID-90018",
"CSAFPID-94290",
"CSAFPID-260394",
"CSAFPID-216017",
"CSAFPID-764240",
"CSAFPID-90021",
"CSAFPID-94292",
"CSAFPID-218028",
"CSAFPID-94291",
"CSAFPID-493443",
"CSAFPID-224796",
"CSAFPID-90019",
"CSAFPID-90016",
"CSAFPID-93777",
"CSAFPID-93772",
"CSAFPID-40293",
"CSAFPID-345038",
"CSAFPID-93629",
"CSAFPID-93781",
"CSAFPID-45192",
"CSAFPID-608630",
"CSAFPID-40292",
"CSAFPID-40291",
"CSAFPID-345039",
"CSAFPID-93628",
"CSAFPID-764780",
"CSAFPID-764781",
"CSAFPID-93775",
"CSAFPID-93774",
"CSAFPID-764782",
"CSAFPID-342793",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-342803",
"CSAFPID-204563",
"CSAFPID-221118",
"CSAFPID-240600",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-1899",
"CSAFPID-41111",
"CSAFPID-40299",
"CSAFPID-187447",
"CSAFPID-1900",
"CSAFPID-40301",
"CSAFPID-180194",
"CSAFPID-40298",
"CSAFPID-41112",
"CSAFPID-41110",
"CSAFPID-41113",
"CSAFPID-180193",
"CSAFPID-1898",
"CSAFPID-40300",
"CSAFPID-611587",
"CSAFPID-40297",
"CSAFPID-110244",
"CSAFPID-110242",
"CSAFPID-9489",
"CSAFPID-110249",
"CSAFPID-40294",
"CSAFPID-110243",
"CSAFPID-204629",
"CSAFPID-765241",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-41183",
"CSAFPID-207586",
"CSAFPID-765242",
"CSAFPID-205759",
"CSAFPID-1893",
"CSAFPID-765365",
"CSAFPID-765366",
"CSAFPID-342804",
"CSAFPID-342805",
"CSAFPID-204456",
"CSAFPID-1882",
"CSAFPID-573035",
"CSAFPID-204645",
"CSAFPID-765367",
"CSAFPID-765368",
"CSAFPID-764242",
"CSAFPID-76994",
"CSAFPID-204623",
"CSAFPID-352633",
"CSAFPID-352632",
"CSAFPID-765369",
"CSAFPID-204528",
"CSAFPID-342802",
"CSAFPID-40610",
"CSAFPID-40611",
"CSAFPID-40609",
"CSAFPID-180198",
"CSAFPID-180196",
"CSAFPID-180201",
"CSAFPID-180202",
"CSAFPID-40613",
"CSAFPID-180199",
"CSAFPID-93546",
"CSAFPID-180195",
"CSAFPID-180200",
"CSAFPID-765371",
"CSAFPID-89545",
"CSAFPID-180215",
"CSAFPID-180197",
"CSAFPID-204639",
"CSAFPID-204627",
"CSAFPID-226017",
"CSAFPID-219898",
"CSAFPID-179774",
"CSAFPID-342799",
"CSAFPID-765372",
"CSAFPID-220125",
"CSAFPID-245244",
"CSAFPID-204554",
"CSAFPID-764739",
"CSAFPID-204614",
"CSAFPID-345031",
"CSAFPID-204635",
"CSAFPID-204595",
"CSAFPID-204590",
"CSAFPID-224787",
"CSAFPID-1673381",
"CSAFPID-1673382",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628"
]
}
],
"title": "CVE-2021-37137"
},
{
"cve": "CVE-2022-2068",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"title": "CWE-78"
},
{
"category": "other",
"text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
"title": "CWE-77"
}
],
"product_status": {
"known_affected": [
"CSAFPID-40949",
"CSAFPID-391501",
"CSAFPID-440102",
"CSAFPID-41516",
"CSAFPID-41515",
"CSAFPID-764237",
"CSAFPID-45182",
"CSAFPID-45181",
"CSAFPID-45186",
"CSAFPID-45185",
"CSAFPID-90018",
"CSAFPID-94290",
"CSAFPID-260394",
"CSAFPID-216017",
"CSAFPID-764240",
"CSAFPID-90021",
"CSAFPID-94292",
"CSAFPID-218028",
"CSAFPID-94291",
"CSAFPID-493443",
"CSAFPID-224796",
"CSAFPID-90019",
"CSAFPID-90016",
"CSAFPID-93777",
"CSAFPID-93772",
"CSAFPID-40293",
"CSAFPID-345038",
"CSAFPID-93629",
"CSAFPID-93781",
"CSAFPID-45192",
"CSAFPID-608630",
"CSAFPID-40292",
"CSAFPID-40291",
"CSAFPID-345039",
"CSAFPID-93628",
"CSAFPID-764780",
"CSAFPID-764781",
"CSAFPID-93775",
"CSAFPID-93774",
"CSAFPID-764782",
"CSAFPID-342793",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-342803",
"CSAFPID-204563",
"CSAFPID-221118",
"CSAFPID-240600",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-40294",
"CSAFPID-93631",
"CSAFPID-764900",
"CSAFPID-568240",
"CSAFPID-355340",
"CSAFPID-703515",
"CSAFPID-204456",
"CSAFPID-764735",
"CSAFPID-204635",
"CSAFPID-41183",
"CSAFPID-234306",
"CSAFPID-41182",
"CSAFPID-226017",
"CSAFPID-219898",
"CSAFPID-179774",
"CSAFPID-764738",
"CSAFPID-764901",
"CSAFPID-764902",
"CSAFPID-220547",
"CSAFPID-187447",
"CSAFPID-760687",
"CSAFPID-40947",
"CSAFPID-2044",
"CSAFPID-449747",
"CSAFPID-40301",
"CSAFPID-449746",
"CSAFPID-40298",
"CSAFPID-223527",
"CSAFPID-760688",
"CSAFPID-93636",
"CSAFPID-40300",
"CSAFPID-93653",
"CSAFPID-642000",
"CSAFPID-642002",
"CSAFPID-642001",
"CSAFPID-165576",
"CSAFPID-764899",
"CSAFPID-40948",
"CSAFPID-426842",
"CSAFPID-93630",
"CSAFPID-204645",
"CSAFPID-1893",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2022-2068",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-2068.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-40949",
"CSAFPID-391501",
"CSAFPID-440102",
"CSAFPID-41516",
"CSAFPID-41515",
"CSAFPID-764237",
"CSAFPID-45182",
"CSAFPID-45181",
"CSAFPID-45186",
"CSAFPID-45185",
"CSAFPID-90018",
"CSAFPID-94290",
"CSAFPID-260394",
"CSAFPID-216017",
"CSAFPID-764240",
"CSAFPID-90021",
"CSAFPID-94292",
"CSAFPID-218028",
"CSAFPID-94291",
"CSAFPID-493443",
"CSAFPID-224796",
"CSAFPID-90019",
"CSAFPID-90016",
"CSAFPID-93777",
"CSAFPID-93772",
"CSAFPID-40293",
"CSAFPID-345038",
"CSAFPID-93629",
"CSAFPID-93781",
"CSAFPID-45192",
"CSAFPID-608630",
"CSAFPID-40292",
"CSAFPID-40291",
"CSAFPID-345039",
"CSAFPID-93628",
"CSAFPID-764780",
"CSAFPID-764781",
"CSAFPID-93775",
"CSAFPID-93774",
"CSAFPID-764782",
"CSAFPID-342793",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-342803",
"CSAFPID-204563",
"CSAFPID-221118",
"CSAFPID-240600",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-40294",
"CSAFPID-93631",
"CSAFPID-764900",
"CSAFPID-568240",
"CSAFPID-355340",
"CSAFPID-703515",
"CSAFPID-204456",
"CSAFPID-764735",
"CSAFPID-204635",
"CSAFPID-41183",
"CSAFPID-234306",
"CSAFPID-41182",
"CSAFPID-226017",
"CSAFPID-219898",
"CSAFPID-179774",
"CSAFPID-764738",
"CSAFPID-764901",
"CSAFPID-764902",
"CSAFPID-220547",
"CSAFPID-187447",
"CSAFPID-760687",
"CSAFPID-40947",
"CSAFPID-2044",
"CSAFPID-449747",
"CSAFPID-40301",
"CSAFPID-449746",
"CSAFPID-40298",
"CSAFPID-223527",
"CSAFPID-760688",
"CSAFPID-93636",
"CSAFPID-40300",
"CSAFPID-93653",
"CSAFPID-642000",
"CSAFPID-642002",
"CSAFPID-642001",
"CSAFPID-165576",
"CSAFPID-764899",
"CSAFPID-40948",
"CSAFPID-426842",
"CSAFPID-93630",
"CSAFPID-204645",
"CSAFPID-1893",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2022-2068"
},
{
"cve": "CVE-2022-2601",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
},
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2022-2601",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-2601.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2022-2601"
},
{
"cve": "CVE-2022-23437",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"notes": [
{
"category": "other",
"text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
"title": "CWE-835"
}
],
"product_status": {
"known_affected": [
"CSAFPID-204629",
"CSAFPID-704410",
"CSAFPID-704411",
"CSAFPID-704412",
"CSAFPID-226017",
"CSAFPID-179774",
"CSAFPID-219898",
"CSAFPID-219826",
"CSAFPID-204569",
"CSAFPID-204510",
"CSAFPID-220057",
"CSAFPID-220055",
"CSAFPID-220909",
"CSAFPID-45184",
"CSAFPID-45182",
"CSAFPID-220559",
"CSAFPID-220558",
"CSAFPID-220327",
"CSAFPID-220325",
"CSAFPID-219838",
"CSAFPID-220056",
"CSAFPID-223511",
"CSAFPID-216017",
"CSAFPID-220889",
"CSAFPID-220918",
"CSAFPID-90020",
"CSAFPID-90015",
"CSAFPID-220133",
"CSAFPID-220561",
"CSAFPID-90021",
"CSAFPID-220881",
"CSAFPID-94291",
"CSAFPID-220910",
"CSAFPID-220324",
"CSAFPID-224796",
"CSAFPID-224795",
"CSAFPID-220326",
"CSAFPID-764734",
"CSAFPID-40293",
"CSAFPID-220167",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764736",
"CSAFPID-764737",
"CSAFPID-224793",
"CSAFPID-342793",
"CSAFPID-1265",
"CSAFPID-219803",
"CSAFPID-375182",
"CSAFPID-342803",
"CSAFPID-1266",
"CSAFPID-219776",
"CSAFPID-224791",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-764738",
"CSAFPID-240600",
"CSAFPID-764739",
"CSAFPID-391501",
"CSAFPID-440102",
"CSAFPID-41516",
"CSAFPID-41515",
"CSAFPID-764237",
"CSAFPID-45181",
"CSAFPID-45186",
"CSAFPID-45185",
"CSAFPID-90018",
"CSAFPID-94290",
"CSAFPID-260394",
"CSAFPID-764240",
"CSAFPID-94292",
"CSAFPID-218028",
"CSAFPID-493443",
"CSAFPID-90019",
"CSAFPID-90016",
"CSAFPID-93777",
"CSAFPID-93772",
"CSAFPID-345038",
"CSAFPID-93629",
"CSAFPID-45192",
"CSAFPID-608630",
"CSAFPID-40292",
"CSAFPID-40291",
"CSAFPID-345039",
"CSAFPID-93628",
"CSAFPID-764780",
"CSAFPID-764781",
"CSAFPID-93775",
"CSAFPID-93774",
"CSAFPID-764782",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-204563",
"CSAFPID-8984",
"CSAFPID-220548",
"CSAFPID-608629",
"CSAFPID-93784",
"CSAFPID-41111",
"CSAFPID-1685",
"CSAFPID-493445",
"CSAFPID-294401",
"CSAFPID-220547",
"CSAFPID-764824",
"CSAFPID-220459",
"CSAFPID-764825",
"CSAFPID-93635",
"CSAFPID-503534",
"CSAFPID-503493",
"CSAFPID-493444",
"CSAFPID-93633",
"CSAFPID-260395",
"CSAFPID-260393",
"CSAFPID-220468",
"CSAFPID-93636",
"CSAFPID-93634",
"CSAFPID-589926",
"CSAFPID-179780",
"CSAFPID-589925",
"CSAFPID-179779",
"CSAFPID-764826",
"CSAFPID-764827",
"CSAFPID-764828",
"CSAFPID-764829",
"CSAFPID-764830",
"CSAFPID-220190",
"CSAFPID-220189",
"CSAFPID-764833",
"CSAFPID-41183",
"CSAFPID-764834",
"CSAFPID-234306",
"CSAFPID-764835",
"CSAFPID-187447",
"CSAFPID-760687",
"CSAFPID-40947",
"CSAFPID-2044",
"CSAFPID-449747",
"CSAFPID-40301",
"CSAFPID-449746",
"CSAFPID-40298",
"CSAFPID-223527",
"CSAFPID-760688",
"CSAFPID-40300",
"CSAFPID-93653",
"CSAFPID-40949",
"CSAFPID-642000",
"CSAFPID-642002",
"CSAFPID-642001",
"CSAFPID-165576",
"CSAFPID-764899",
"CSAFPID-40948",
"CSAFPID-426842",
"CSAFPID-93630",
"CSAFPID-204645",
"CSAFPID-1893",
"CSAFPID-40294",
"CSAFPID-93631",
"CSAFPID-764900",
"CSAFPID-568240",
"CSAFPID-355340",
"CSAFPID-703515",
"CSAFPID-204456",
"CSAFPID-204635",
"CSAFPID-41182",
"CSAFPID-764901",
"CSAFPID-764902",
"CSAFPID-1899",
"CSAFPID-40299",
"CSAFPID-1900",
"CSAFPID-180194",
"CSAFPID-41112",
"CSAFPID-41110",
"CSAFPID-41113",
"CSAFPID-180193",
"CSAFPID-1898",
"CSAFPID-611587",
"CSAFPID-40297",
"CSAFPID-110244",
"CSAFPID-110242",
"CSAFPID-9489",
"CSAFPID-110249",
"CSAFPID-110243",
"CSAFPID-765241",
"CSAFPID-209546",
"CSAFPID-207586",
"CSAFPID-765242",
"CSAFPID-205759",
"CSAFPID-765365",
"CSAFPID-765366",
"CSAFPID-342804",
"CSAFPID-342805",
"CSAFPID-1882",
"CSAFPID-573035",
"CSAFPID-765367",
"CSAFPID-765368",
"CSAFPID-764242",
"CSAFPID-76994",
"CSAFPID-204623",
"CSAFPID-352633",
"CSAFPID-352632",
"CSAFPID-765369",
"CSAFPID-204528",
"CSAFPID-342802",
"CSAFPID-40610",
"CSAFPID-40611",
"CSAFPID-40609",
"CSAFPID-180198",
"CSAFPID-180217",
"CSAFPID-180196",
"CSAFPID-40612",
"CSAFPID-180201",
"CSAFPID-180216",
"CSAFPID-180202",
"CSAFPID-40613",
"CSAFPID-40608",
"CSAFPID-180199",
"CSAFPID-93546",
"CSAFPID-180195",
"CSAFPID-2310",
"CSAFPID-93547",
"CSAFPID-180200",
"CSAFPID-765371",
"CSAFPID-89545",
"CSAFPID-180215",
"CSAFPID-180197",
"CSAFPID-204639",
"CSAFPID-204627",
"CSAFPID-342799",
"CSAFPID-765372",
"CSAFPID-220125",
"CSAFPID-245244",
"CSAFPID-204554",
"CSAFPID-204614",
"CSAFPID-345031",
"CSAFPID-204595",
"CSAFPID-204590",
"CSAFPID-224787",
"CSAFPID-1673065",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2022-23437",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-23437.json"
}
],
"title": "CVE-2022-23437"
},
{
"cve": "CVE-2022-36760",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "other",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
"title": "CWE-444"
}
],
"product_status": {
"known_affected": [
"CSAFPID-220057",
"CSAFPID-220055",
"CSAFPID-220909",
"CSAFPID-45184",
"CSAFPID-45182",
"CSAFPID-220559",
"CSAFPID-220558",
"CSAFPID-220327",
"CSAFPID-220325",
"CSAFPID-219838",
"CSAFPID-220056",
"CSAFPID-223511",
"CSAFPID-216017",
"CSAFPID-220889",
"CSAFPID-220918",
"CSAFPID-90020",
"CSAFPID-90015",
"CSAFPID-220133",
"CSAFPID-220561",
"CSAFPID-90021",
"CSAFPID-220881",
"CSAFPID-94291",
"CSAFPID-220910",
"CSAFPID-220324",
"CSAFPID-224796",
"CSAFPID-224795",
"CSAFPID-220326",
"CSAFPID-764734",
"CSAFPID-40293",
"CSAFPID-220167",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764736",
"CSAFPID-764737",
"CSAFPID-224793",
"CSAFPID-342793",
"CSAFPID-1265",
"CSAFPID-704412",
"CSAFPID-704411",
"CSAFPID-704410",
"CSAFPID-219803",
"CSAFPID-375182",
"CSAFPID-342803",
"CSAFPID-1266",
"CSAFPID-219776",
"CSAFPID-224791",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-764738",
"CSAFPID-240600",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-391501",
"CSAFPID-440102",
"CSAFPID-41516",
"CSAFPID-41515",
"CSAFPID-764237",
"CSAFPID-45181",
"CSAFPID-45186",
"CSAFPID-45185",
"CSAFPID-90018",
"CSAFPID-94290",
"CSAFPID-260394",
"CSAFPID-764240",
"CSAFPID-94292",
"CSAFPID-218028",
"CSAFPID-493443",
"CSAFPID-90019",
"CSAFPID-90016",
"CSAFPID-93777",
"CSAFPID-93772",
"CSAFPID-345038",
"CSAFPID-93629",
"CSAFPID-45192",
"CSAFPID-608630",
"CSAFPID-40292",
"CSAFPID-40291",
"CSAFPID-345039",
"CSAFPID-93628",
"CSAFPID-764780",
"CSAFPID-764781",
"CSAFPID-93775",
"CSAFPID-93774",
"CSAFPID-764782",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-204563",
"CSAFPID-8984",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2022-36760",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-36760.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-220057",
"CSAFPID-220055",
"CSAFPID-220909",
"CSAFPID-45184",
"CSAFPID-45182",
"CSAFPID-220559",
"CSAFPID-220558",
"CSAFPID-220327",
"CSAFPID-220325",
"CSAFPID-219838",
"CSAFPID-220056",
"CSAFPID-223511",
"CSAFPID-216017",
"CSAFPID-220889",
"CSAFPID-220918",
"CSAFPID-90020",
"CSAFPID-90015",
"CSAFPID-220133",
"CSAFPID-220561",
"CSAFPID-90021",
"CSAFPID-220881",
"CSAFPID-94291",
"CSAFPID-220910",
"CSAFPID-220324",
"CSAFPID-224796",
"CSAFPID-224795",
"CSAFPID-220326",
"CSAFPID-764734",
"CSAFPID-40293",
"CSAFPID-220167",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764736",
"CSAFPID-764737",
"CSAFPID-224793",
"CSAFPID-342793",
"CSAFPID-1265",
"CSAFPID-704412",
"CSAFPID-704411",
"CSAFPID-704410",
"CSAFPID-219803",
"CSAFPID-375182",
"CSAFPID-342803",
"CSAFPID-1266",
"CSAFPID-219776",
"CSAFPID-224791",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-764738",
"CSAFPID-240600",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-391501",
"CSAFPID-440102",
"CSAFPID-41516",
"CSAFPID-41515",
"CSAFPID-764237",
"CSAFPID-45181",
"CSAFPID-45186",
"CSAFPID-45185",
"CSAFPID-90018",
"CSAFPID-94290",
"CSAFPID-260394",
"CSAFPID-764240",
"CSAFPID-94292",
"CSAFPID-218028",
"CSAFPID-493443",
"CSAFPID-90019",
"CSAFPID-90016",
"CSAFPID-93777",
"CSAFPID-93772",
"CSAFPID-345038",
"CSAFPID-93629",
"CSAFPID-45192",
"CSAFPID-608630",
"CSAFPID-40292",
"CSAFPID-40291",
"CSAFPID-345039",
"CSAFPID-93628",
"CSAFPID-764780",
"CSAFPID-764781",
"CSAFPID-93775",
"CSAFPID-93774",
"CSAFPID-764782",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-204563",
"CSAFPID-8984",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2022-36760"
},
{
"cve": "CVE-2023-2953",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "other",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
},
{
"category": "other",
"text": "NULL Pointer Dereference",
"title": "CWE-476"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1673391",
"CSAFPID-1673392",
"CSAFPID-1673393",
"CSAFPID-1673394",
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-2953",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2953.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1673391",
"CSAFPID-1673392",
"CSAFPID-1673393",
"CSAFPID-1673394",
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2023-2953"
},
{
"cve": "CVE-2023-3635",
"cwe": {
"id": "CWE-195",
"name": "Signed to Unsigned Conversion Error"
},
"notes": [
{
"category": "other",
"text": "Signed to Unsigned Conversion Error",
"title": "CWE-195"
},
{
"category": "other",
"text": "Uncaught Exception",
"title": "CWE-248"
}
],
"product_status": {
"known_affected": [
"CSAFPID-94291",
"CSAFPID-40293",
"CSAFPID-204622",
"CSAFPID-1265",
"CSAFPID-1261",
"CSAFPID-1266",
"CSAFPID-8984",
"CSAFPID-1673399",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-219909",
"CSAFPID-220558",
"CSAFPID-221118",
"CSAFPID-224790",
"CSAFPID-240600",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611401",
"CSAFPID-611406",
"CSAFPID-611407",
"CSAFPID-611408",
"CSAFPID-611413",
"CSAFPID-611595",
"CSAFPID-204510",
"CSAFPID-204563",
"CSAFPID-204569",
"CSAFPID-219803",
"CSAFPID-219838",
"CSAFPID-224793",
"CSAFPID-342793",
"CSAFPID-342803",
"CSAFPID-614513",
"CSAFPID-614514",
"CSAFPID-614515",
"CSAFPID-614516",
"CSAFPID-614517",
"CSAFPID-618156",
"CSAFPID-643776",
"CSAFPID-764237",
"CSAFPID-764238",
"CSAFPID-764239",
"CSAFPID-764240",
"CSAFPID-764241",
"CSAFPID-764242",
"CSAFPID-764243",
"CSAFPID-764247",
"CSAFPID-764248",
"CSAFPID-764249",
"CSAFPID-816346",
"CSAFPID-816347",
"CSAFPID-816348",
"CSAFPID-816349",
"CSAFPID-816350",
"CSAFPID-816351",
"CSAFPID-816352",
"CSAFPID-816353",
"CSAFPID-816354",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816776",
"CSAFPID-816777",
"CSAFPID-816778",
"CSAFPID-816779",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816786",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-816794",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797",
"CSAFPID-764735",
"CSAFPID-764738",
"CSAFPID-912073",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-912102",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-3635",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3635.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-94291",
"CSAFPID-40293",
"CSAFPID-204622",
"CSAFPID-1265",
"CSAFPID-1261",
"CSAFPID-1266",
"CSAFPID-8984",
"CSAFPID-1673399",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-219909",
"CSAFPID-220558",
"CSAFPID-221118",
"CSAFPID-224790",
"CSAFPID-240600",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611401",
"CSAFPID-611406",
"CSAFPID-611407",
"CSAFPID-611408",
"CSAFPID-611413",
"CSAFPID-611595",
"CSAFPID-204510",
"CSAFPID-204563",
"CSAFPID-204569",
"CSAFPID-219803",
"CSAFPID-219838",
"CSAFPID-224793",
"CSAFPID-342793",
"CSAFPID-342803",
"CSAFPID-614513",
"CSAFPID-614514",
"CSAFPID-614515",
"CSAFPID-614516",
"CSAFPID-614517",
"CSAFPID-618156",
"CSAFPID-643776",
"CSAFPID-764237",
"CSAFPID-764238",
"CSAFPID-764239",
"CSAFPID-764240",
"CSAFPID-764241",
"CSAFPID-764242",
"CSAFPID-764243",
"CSAFPID-764247",
"CSAFPID-764248",
"CSAFPID-764249",
"CSAFPID-816346",
"CSAFPID-816347",
"CSAFPID-816348",
"CSAFPID-816349",
"CSAFPID-816350",
"CSAFPID-816351",
"CSAFPID-816352",
"CSAFPID-816353",
"CSAFPID-816354",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816776",
"CSAFPID-816777",
"CSAFPID-816778",
"CSAFPID-816779",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816786",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-816794",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797",
"CSAFPID-764735",
"CSAFPID-764738",
"CSAFPID-912073",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-912102",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242"
]
}
],
"title": "CVE-2023-3635"
},
{
"cve": "CVE-2023-4043",
"cwe": {
"id": "CWE-834",
"name": "Excessive Iteration"
},
"notes": [
{
"category": "other",
"text": "Excessive Iteration",
"title": "CWE-834"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-219838",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816346",
"CSAFPID-816776",
"CSAFPID-816348",
"CSAFPID-816777",
"CSAFPID-816347",
"CSAFPID-94291",
"CSAFPID-816778",
"CSAFPID-614517",
"CSAFPID-816779",
"CSAFPID-816349",
"CSAFPID-40293",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816353",
"CSAFPID-816786",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816352",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-342804",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-224793",
"CSAFPID-816794",
"CSAFPID-342793",
"CSAFPID-1265",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-1266",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204563",
"CSAFPID-204569",
"CSAFPID-219803",
"CSAFPID-219909",
"CSAFPID-221118",
"CSAFPID-224790",
"CSAFPID-240600",
"CSAFPID-342803",
"CSAFPID-611595",
"CSAFPID-764738",
"CSAFPID-816351",
"CSAFPID-816354",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-219826",
"CSAFPID-764739",
"CSAFPID-912073",
"CSAFPID-912558"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-4043",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4043.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-219838",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816346",
"CSAFPID-816776",
"CSAFPID-816348",
"CSAFPID-816777",
"CSAFPID-816347",
"CSAFPID-94291",
"CSAFPID-816778",
"CSAFPID-614517",
"CSAFPID-816779",
"CSAFPID-816349",
"CSAFPID-40293",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816353",
"CSAFPID-816786",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816352",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-342804",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-224793",
"CSAFPID-816794",
"CSAFPID-342793",
"CSAFPID-1265",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-1266",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204563",
"CSAFPID-204569",
"CSAFPID-219803",
"CSAFPID-219909",
"CSAFPID-221118",
"CSAFPID-224790",
"CSAFPID-240600",
"CSAFPID-342803",
"CSAFPID-611595",
"CSAFPID-764738",
"CSAFPID-816351",
"CSAFPID-816354",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-219826",
"CSAFPID-764739",
"CSAFPID-912073",
"CSAFPID-912558"
]
}
],
"title": "CVE-2023-4043"
},
{
"cve": "CVE-2023-5685",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-5685",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5685.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2023-5685"
},
{
"cve": "CVE-2023-6597",
"cwe": {
"id": "CWE-61",
"name": "UNIX Symbolic Link (Symlink) Following"
},
"notes": [
{
"category": "other",
"text": "UNIX Symbolic Link (Symlink) Following",
"title": "CWE-61"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-6597",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6597.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2023-6597"
},
{
"cve": "CVE-2023-6816",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "other",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
},
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-6816",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6816.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2023-6816"
},
{
"cve": "CVE-2023-38408",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-45182",
"CSAFPID-40293",
"CSAFPID-611406",
"CSAFPID-764237",
"CSAFPID-220558",
"CSAFPID-764238",
"CSAFPID-764239",
"CSAFPID-614513",
"CSAFPID-643776",
"CSAFPID-611387",
"CSAFPID-618156",
"CSAFPID-614516",
"CSAFPID-614515",
"CSAFPID-614514",
"CSAFPID-764240",
"CSAFPID-94291",
"CSAFPID-611401",
"CSAFPID-614517",
"CSAFPID-764241",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-764243",
"CSAFPID-342804",
"CSAFPID-611408",
"CSAFPID-611407",
"CSAFPID-764247",
"CSAFPID-764248",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-611595",
"CSAFPID-764249",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-240600",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-38408",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38408.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-45182",
"CSAFPID-40293",
"CSAFPID-611406",
"CSAFPID-764237",
"CSAFPID-220558",
"CSAFPID-764238",
"CSAFPID-764239",
"CSAFPID-614513",
"CSAFPID-643776",
"CSAFPID-611387",
"CSAFPID-618156",
"CSAFPID-614516",
"CSAFPID-614515",
"CSAFPID-614514",
"CSAFPID-764240",
"CSAFPID-94291",
"CSAFPID-611401",
"CSAFPID-614517",
"CSAFPID-764241",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-764243",
"CSAFPID-342804",
"CSAFPID-611408",
"CSAFPID-611407",
"CSAFPID-764247",
"CSAFPID-764248",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-611595",
"CSAFPID-764249",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-240600",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2023-38408"
},
{
"cve": "CVE-2023-43642",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"product_status": {
"known_affected": [
"CSAFPID-40293",
"CSAFPID-1265",
"CSAFPID-1261",
"CSAFPID-1266",
"CSAFPID-8984",
"CSAFPID-1673395",
"CSAFPID-94291",
"CSAFPID-204510",
"CSAFPID-204563",
"CSAFPID-204569",
"CSAFPID-204622",
"CSAFPID-219803",
"CSAFPID-219838",
"CSAFPID-219909",
"CSAFPID-221118",
"CSAFPID-224790",
"CSAFPID-224793",
"CSAFPID-240600",
"CSAFPID-342793",
"CSAFPID-342803",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-611595",
"CSAFPID-614517",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764738",
"CSAFPID-816346",
"CSAFPID-816347",
"CSAFPID-816348",
"CSAFPID-816349",
"CSAFPID-816350",
"CSAFPID-816351",
"CSAFPID-816352",
"CSAFPID-816353",
"CSAFPID-816354",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816776",
"CSAFPID-816777",
"CSAFPID-816778",
"CSAFPID-816779",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816786",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-816794",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-43642",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-43642.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-40293",
"CSAFPID-1265",
"CSAFPID-1261",
"CSAFPID-1266",
"CSAFPID-8984",
"CSAFPID-1673395",
"CSAFPID-94291",
"CSAFPID-204510",
"CSAFPID-204563",
"CSAFPID-204569",
"CSAFPID-204622",
"CSAFPID-219803",
"CSAFPID-219838",
"CSAFPID-219909",
"CSAFPID-221118",
"CSAFPID-224790",
"CSAFPID-224793",
"CSAFPID-240600",
"CSAFPID-342793",
"CSAFPID-342803",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-611595",
"CSAFPID-614517",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764738",
"CSAFPID-816346",
"CSAFPID-816347",
"CSAFPID-816348",
"CSAFPID-816349",
"CSAFPID-816350",
"CSAFPID-816351",
"CSAFPID-816352",
"CSAFPID-816353",
"CSAFPID-816354",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816776",
"CSAFPID-816777",
"CSAFPID-816778",
"CSAFPID-816779",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816786",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-816794",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797"
]
}
],
"title": "CVE-2023-43642"
},
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"notes": [
{
"category": "other",
"text": "Inefficient Algorithmic Complexity",
"title": "CWE-407"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673411",
"CSAFPID-912549",
"CSAFPID-1673412",
"CSAFPID-1673413",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1503590",
"CSAFPID-1673393",
"CSAFPID-1673395",
"CSAFPID-220132",
"CSAFPID-1503585",
"CSAFPID-1673392",
"CSAFPID-1503589",
"CSAFPID-1673415",
"CSAFPID-1673416",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-46136",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46136.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673411",
"CSAFPID-912549",
"CSAFPID-1673412",
"CSAFPID-1673413",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1503590",
"CSAFPID-1673393",
"CSAFPID-1673395",
"CSAFPID-220132",
"CSAFPID-1503585",
"CSAFPID-1673392",
"CSAFPID-1503589",
"CSAFPID-1673415",
"CSAFPID-1673416",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2023-46136"
},
{
"cve": "CVE-2023-48795",
"cwe": {
"id": "CWE-222",
"name": "Truncation of Security-relevant Information"
},
"notes": [
{
"category": "other",
"text": "Truncation of Security-relevant Information",
"title": "CWE-222"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-219838",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816346",
"CSAFPID-816776",
"CSAFPID-816348",
"CSAFPID-816777",
"CSAFPID-816347",
"CSAFPID-94291",
"CSAFPID-816778",
"CSAFPID-614517",
"CSAFPID-816779",
"CSAFPID-816349",
"CSAFPID-40293",
"CSAFPID-764242",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816353",
"CSAFPID-816786",
"CSAFPID-816352",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-224793",
"CSAFPID-342793",
"CSAFPID-1265",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-219803",
"CSAFPID-816351",
"CSAFPID-611595",
"CSAFPID-342803",
"CSAFPID-1266",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673417",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-90016",
"CSAFPID-764826",
"CSAFPID-345038",
"CSAFPID-912079",
"CSAFPID-220132",
"CSAFPID-93781",
"CSAFPID-345039",
"CSAFPID-912080",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-611413",
"CSAFPID-240600",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-816794",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-764739",
"CSAFPID-765242",
"CSAFPID-912073",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-1503601",
"CSAFPID-1503602"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-48795",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-48795.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-219838",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816346",
"CSAFPID-816776",
"CSAFPID-816348",
"CSAFPID-816777",
"CSAFPID-816347",
"CSAFPID-94291",
"CSAFPID-816778",
"CSAFPID-614517",
"CSAFPID-816779",
"CSAFPID-816349",
"CSAFPID-40293",
"CSAFPID-764242",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816353",
"CSAFPID-816786",
"CSAFPID-816352",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-224793",
"CSAFPID-342793",
"CSAFPID-1265",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-219803",
"CSAFPID-816351",
"CSAFPID-611595",
"CSAFPID-342803",
"CSAFPID-1266",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673417",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-90016",
"CSAFPID-764826",
"CSAFPID-345038",
"CSAFPID-912079",
"CSAFPID-220132",
"CSAFPID-93781",
"CSAFPID-345039",
"CSAFPID-912080",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-611413",
"CSAFPID-240600",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-816794",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-764739",
"CSAFPID-765242",
"CSAFPID-912073",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-1503601",
"CSAFPID-1503602"
]
}
],
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-51775",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650751",
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-51775",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51775.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650751",
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2023-51775"
},
{
"cve": "CVE-2023-52428",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-912539",
"CSAFPID-816773",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912073",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912102",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-52428",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52428.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-912539",
"CSAFPID-816773",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912073",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912102",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2023-52428"
},
{
"cve": "CVE-2024-0450",
"cwe": {
"id": "CWE-450",
"name": "Multiple Interpretations of UI Input"
},
"notes": [
{
"category": "other",
"text": "Multiple Interpretations of UI Input",
"title": "CWE-450"
},
{
"category": "other",
"text": "Asymmetric Resource Consumption (Amplification)",
"title": "CWE-405"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-0450",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0450.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-0450"
},
{
"cve": "CVE-2024-2398",
"cwe": {
"id": "CWE-772",
"name": "Missing Release of Resource after Effective Lifetime"
},
"notes": [
{
"category": "other",
"text": "Missing Release of Resource after Effective Lifetime",
"title": "CWE-772"
},
{
"category": "other",
"text": "Missing Release of Memory after Effective Lifetime",
"title": "CWE-401"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1673399",
"CSAFPID-1673391",
"CSAFPID-1673394",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-2398",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2398.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1673399",
"CSAFPID-1673391",
"CSAFPID-1673394",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-2398"
},
{
"cve": "CVE-2024-4577",
"cwe": {
"id": "CWE-88",
"name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)",
"title": "CWE-88"
},
{
"category": "other",
"text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"title": "CWE-78"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1650731",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-4577",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4577.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1650731",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-4577"
},
{
"cve": "CVE-2024-4603",
"cwe": {
"id": "CWE-606",
"name": "Unchecked Input for Loop Condition"
},
"notes": [
{
"category": "other",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673391",
"CSAFPID-1673394",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-4603",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4603.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673391",
"CSAFPID-1673394",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-4603"
},
{
"cve": "CVE-2024-5585",
"cwe": {
"id": "CWE-116",
"name": "Improper Encoding or Escaping of Output"
},
"notes": [
{
"category": "other",
"text": "Improper Encoding or Escaping of Output",
"title": "CWE-116"
},
{
"category": "other",
"text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"title": "CWE-78"
},
{
"category": "other",
"text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)",
"title": "CWE-88"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1650731",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-5585",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5585.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1650731",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628"
]
}
],
"title": "CVE-2024-5585"
},
{
"cve": "CVE-2024-5971",
"cwe": {
"id": "CWE-674",
"name": "Uncontrolled Recursion"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1673399",
"CSAFPID-1673526",
"CSAFPID-1673413",
"CSAFPID-1673396",
"CSAFPID-1673415",
"CSAFPID-1673501",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-5971",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5971.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1673399",
"CSAFPID-1673526",
"CSAFPID-1673413",
"CSAFPID-1673396",
"CSAFPID-1673415",
"CSAFPID-1673501",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-5971"
},
{
"cve": "CVE-2024-6162",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673526",
"CSAFPID-1673399",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-6162",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6162.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673526",
"CSAFPID-1673399",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-6162"
},
{
"cve": "CVE-2024-6387",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "other",
"text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
"title": "CWE-362"
},
{
"category": "other",
"text": "Signal Handler Race Condition",
"title": "CWE-364"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1503595",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-6387",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6387.json"
}
],
"title": "CVE-2024-6387"
},
{
"cve": "CVE-2024-7254",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673391",
"CSAFPID-1673394",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-7254",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7254.json"
}
],
"title": "CVE-2024-7254"
},
{
"cve": "CVE-2024-7264",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673530",
"CSAFPID-1673382",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-7264",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7264.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673530",
"CSAFPID-1673382",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628"
]
}
],
"title": "CVE-2024-7264"
},
{
"cve": "CVE-2024-22020",
"product_status": {
"known_affected": [
"CSAFPID-912101",
"CSAFPID-1673473",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-22020",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22020.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-912101",
"CSAFPID-1673473",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-22020"
},
{
"cve": "CVE-2024-22201",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673475",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-219776",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-224795",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-22201",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22201.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673475",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-219776",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-224795",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2024-22201"
},
{
"cve": "CVE-2024-22257",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-764237",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-764240",
"CSAFPID-614517",
"CSAFPID-224795",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-342804",
"CSAFPID-912080",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-912073",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-22257",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22257.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-764237",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-764240",
"CSAFPID-614517",
"CSAFPID-224795",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-342804",
"CSAFPID-912080",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-912073",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2024-22257"
},
{
"cve": "CVE-2024-22262",
"cwe": {
"id": "CWE-601",
"name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
},
"notes": [
{
"category": "other",
"text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)",
"title": "CWE-601"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650820",
"CSAFPID-1650751",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-22262",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22262.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650820",
"CSAFPID-1650751",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-22262"
},
{
"cve": "CVE-2024-23672",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"notes": [
{
"category": "other",
"text": "Incomplete Cleanup",
"title": "CWE-459"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650826",
"CSAFPID-1650731",
"CSAFPID-1673382",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-912539",
"CSAFPID-816773",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-614517",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912553",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-765242",
"CSAFPID-912073",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-23672",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23672.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650826",
"CSAFPID-1650731",
"CSAFPID-1673382",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-912539",
"CSAFPID-816773",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-614517",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912553",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-765242",
"CSAFPID-912073",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2024-23672"
},
{
"cve": "CVE-2024-23807",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650734",
"CSAFPID-1650830",
"CSAFPID-1650777",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-1650778",
"CSAFPID-41182",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-23807",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23807.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650734",
"CSAFPID-1650830",
"CSAFPID-1650777",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-1650778",
"CSAFPID-41182",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-23807"
},
{
"cve": "CVE-2024-24549",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650826",
"CSAFPID-1673382",
"CSAFPID-1650731",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-764240",
"CSAFPID-614517",
"CSAFPID-224795",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-342804",
"CSAFPID-912080",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-912073",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-24549",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24549.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650826",
"CSAFPID-1673382",
"CSAFPID-1650731",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-764240",
"CSAFPID-614517",
"CSAFPID-224795",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-342804",
"CSAFPID-912080",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-912073",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2024-24549"
},
{
"cve": "CVE-2024-25062",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650751",
"CSAFPID-1650752",
"CSAFPID-1673481",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-912539",
"CSAFPID-816773",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-614517",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912553",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-765242",
"CSAFPID-912073",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-25062",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25062.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650751",
"CSAFPID-1650752",
"CSAFPID-1673481",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-912539",
"CSAFPID-816773",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-614517",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912553",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-765242",
"CSAFPID-912073",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2024-25062"
},
{
"cve": "CVE-2024-25638",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"notes": [
{
"category": "other",
"text": "Insufficient Verification of Data Authenticity",
"title": "CWE-345"
},
{
"category": "other",
"text": "Acceptance of Extraneous Untrusted Data With Trusted Data",
"title": "CWE-349"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-25638",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25638.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.9,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-912549",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-25638"
},
{
"cve": "CVE-2024-26308",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-26308",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26308.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2024-26308"
},
{
"cve": "CVE-2024-28182",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Detection of Error Condition Without Action",
"title": "CWE-390"
},
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1673485",
"CSAFPID-1673393",
"CSAFPID-1673394",
"CSAFPID-1673389",
"CSAFPID-1672767",
"CSAFPID-1673391",
"CSAFPID-1673392",
"CSAFPID-1673415",
"CSAFPID-1673390",
"CSAFPID-1673413",
"CSAFPID-1673395",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-28182",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28182.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1673485",
"CSAFPID-1673393",
"CSAFPID-1673394",
"CSAFPID-1673389",
"CSAFPID-1672767",
"CSAFPID-1673391",
"CSAFPID-1673392",
"CSAFPID-1673415",
"CSAFPID-1673390",
"CSAFPID-1673413",
"CSAFPID-1673395",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-28182"
},
{
"cve": "CVE-2024-28849",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673414",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-28849",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28849.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673414",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-28849"
},
{
"cve": "CVE-2024-29025",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673494",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-29025",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29025.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673494",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-29025"
},
{
"cve": "CVE-2024-29133",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1650820",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673496",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-29133",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29133.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1650820",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673496",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-29133"
},
{
"cve": "CVE-2024-29736",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"notes": [
{
"category": "other",
"text": "Server-Side Request Forgery (SSRF)",
"title": "CWE-918"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673399",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-29736",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29736.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673399",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-29736"
},
{
"cve": "CVE-2024-29857",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673413",
"CSAFPID-1673415",
"CSAFPID-1673501",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-29857",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29857.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673413",
"CSAFPID-1673415",
"CSAFPID-1673501",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-29857"
},
{
"cve": "CVE-2024-30251",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"notes": [
{
"category": "other",
"text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
"title": "CWE-835"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912079",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-30251",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-30251.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-912079",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-30251"
},
{
"cve": "CVE-2024-31080",
"cwe": {
"id": "CWE-126",
"name": "Buffer Over-read"
},
"notes": [
{
"category": "other",
"text": "Buffer Over-read",
"title": "CWE-126"
},
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-31080",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31080.json"
}
],
"title": "CVE-2024-31080"
},
{
"cve": "CVE-2024-31744",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-1673392",
"CSAFPID-1673393",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-31744",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31744.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-1673392",
"CSAFPID-1673393",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-31744"
},
{
"cve": "CVE-2024-32760",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
}
],
"product_status": {
"known_affected": [
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-32760",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-32760.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-32760"
},
{
"cve": "CVE-2024-33602",
"cwe": {
"id": "CWE-466",
"name": "Return of Pointer Value Outside of Expected Range"
},
"notes": [
{
"category": "other",
"text": "Return of Pointer Value Outside of Expected Range",
"title": "CWE-466"
},
{
"category": "other",
"text": "Improper Check or Handling of Exceptional Conditions",
"title": "CWE-703"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1673396",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1672762",
"CSAFPID-1673395",
"CSAFPID-1672764",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673494",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-33602",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33602.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-912549",
"CSAFPID-1673396",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1672762",
"CSAFPID-1673395",
"CSAFPID-1672764",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673494",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-33602"
},
{
"cve": "CVE-2024-34750",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"notes": [
{
"category": "other",
"text": "Improper Handling of Exceptional Conditions",
"title": "CWE-755"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673481",
"CSAFPID-1503596",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-34750",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34750.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673481",
"CSAFPID-1503596",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-34750"
},
{
"cve": "CVE-2024-37371",
"cwe": {
"id": "CWE-130",
"name": "Improper Handling of Length Parameter Inconsistency"
},
"notes": [
{
"category": "other",
"text": "Improper Handling of Length Parameter Inconsistency",
"title": "CWE-130"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1673413",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1503590",
"CSAFPID-1673393",
"CSAFPID-1673395",
"CSAFPID-1673399",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673392",
"CSAFPID-1503589",
"CSAFPID-1673415",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-37371",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37371.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-912549",
"CSAFPID-1673413",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1503590",
"CSAFPID-1673393",
"CSAFPID-1673395",
"CSAFPID-1673399",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673392",
"CSAFPID-1503589",
"CSAFPID-1673415",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-37371"
},
{
"cve": "CVE-2024-37891",
"cwe": {
"id": "CWE-669",
"name": "Incorrect Resource Transfer Between Spheres"
},
"notes": [
{
"category": "other",
"text": "Incorrect Resource Transfer Between Spheres",
"title": "CWE-669"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-37891",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37891.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-37891"
},
{
"cve": "CVE-2024-38816",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-38816",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38816.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-38816"
},
{
"cve": "CVE-2024-39689",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"notes": [
{
"category": "other",
"text": "Insufficient Verification of Data Authenticity",
"title": "CWE-345"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1673392",
"CSAFPID-1673393"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-39689",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39689.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1673392",
"CSAFPID-1673393"
]
}
],
"title": "CVE-2024-39689"
},
{
"cve": "CVE-2024-40898",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"notes": [
{
"category": "other",
"text": "Server-Side Request Forgery (SSRF)",
"title": "CWE-918"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673516",
"CSAFPID-1673411",
"CSAFPID-1673412",
"CSAFPID-1650731",
"CSAFPID-1673382",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40898",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40898.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673516",
"CSAFPID-1673411",
"CSAFPID-1673412",
"CSAFPID-1650731",
"CSAFPID-1673382",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-40898"
},
{
"cve": "CVE-2024-41817",
"cwe": {
"id": "CWE-427",
"name": "Uncontrolled Search Path Element"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Search Path Element",
"title": "CWE-427"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673382",
"CSAFPID-1650731",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-1674625"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-41817",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41817.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673382",
"CSAFPID-1650731",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-1674625"
]
}
],
"title": "CVE-2024-41817"
},
{
"cve": "CVE-2024-43044",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "other",
"text": "Improper Check for Unusual or Exceptional Conditions",
"title": "CWE-754"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-1673411",
"CSAFPID-1673412",
"CSAFPID-1673413",
"CSAFPID-1673396",
"CSAFPID-1673392",
"CSAFPID-1673494",
"CSAFPID-1673393",
"CSAFPID-1673415",
"CSAFPID-1673416",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-43044",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43044.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-1673411",
"CSAFPID-1673412",
"CSAFPID-1673413",
"CSAFPID-1673396",
"CSAFPID-1673392",
"CSAFPID-1673494",
"CSAFPID-1673393",
"CSAFPID-1673415",
"CSAFPID-1673416",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-43044"
},
{
"cve": "CVE-2024-45492",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "other",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673382",
"CSAFPID-1673399",
"CSAFPID-1650731",
"CSAFPID-1673517",
"CSAFPID-1673396",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-45492",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673382",
"CSAFPID-1673399",
"CSAFPID-1650731",
"CSAFPID-1673517",
"CSAFPID-1673396",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-45492"
}
]
}
ncsc-2024-0414
Vulnerability from csaf_ncscnl
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE"
}
},
"lang": "nl",
"notes": [
{
"category": "legal_disclaimer",
"text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
},
{
"category": "description",
"text": "Oracle heeft kwetsbaarheden verholpen in diverse Communications producten en systemen.",
"title": "Feiten"
},
{
"category": "description",
"text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Manipuleren van gegevens\n- Uitvoer van willekeurige code (Gebruikersrechten)\n- Uitvoer van willekeurige code (Administratorrechten)\n- Toegang tot gevoelige gegevens",
"title": "Interpretaties"
},
{
"category": "description",
"text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.",
"title": "Oplossingen"
},
{
"category": "general",
"text": "medium",
"title": "Kans"
},
{
"category": "general",
"text": "high",
"title": "Schade"
},
{
"category": "general",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
},
{
"category": "general",
"text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
"title": "CWE-835"
},
{
"category": "general",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "general",
"text": "Return of Pointer Value Outside of Expected Range",
"title": "CWE-466"
},
{
"category": "general",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
},
{
"category": "general",
"text": "Detection of Error Condition Without Action",
"title": "CWE-390"
},
{
"category": "general",
"text": "Asymmetric Resource Consumption (Amplification)",
"title": "CWE-405"
},
{
"category": "general",
"text": "Truncation of Security-relevant Information",
"title": "CWE-222"
},
{
"category": "general",
"text": "Signal Handler Race Condition",
"title": "CWE-364"
},
{
"category": "general",
"text": "Multiple Interpretations of UI Input",
"title": "CWE-450"
},
{
"category": "general",
"text": "Improper Handling of Length Parameter Inconsistency",
"title": "CWE-130"
},
{
"category": "general",
"text": "Missing Release of Resource after Effective Lifetime",
"title": "CWE-772"
},
{
"category": "general",
"text": "Incorrect Resource Transfer Between Spheres",
"title": "CWE-669"
},
{
"category": "general",
"text": "Buffer Over-read",
"title": "CWE-126"
},
{
"category": "general",
"text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)",
"title": "CWE-88"
},
{
"category": "general",
"text": "Acceptance of Extraneous Untrusted Data With Trusted Data",
"title": "CWE-349"
},
{
"category": "general",
"text": "Improper Handling of Exceptional Conditions",
"title": "CWE-755"
},
{
"category": "general",
"text": "Excessive Iteration",
"title": "CWE-834"
},
{
"category": "general",
"text": "Inefficient Algorithmic Complexity",
"title": "CWE-407"
},
{
"category": "general",
"text": "Improper Check for Unusual or Exceptional Conditions",
"title": "CWE-754"
},
{
"category": "general",
"text": "Improper Check or Handling of Exceptional Conditions",
"title": "CWE-703"
},
{
"category": "general",
"text": "Uncontrolled Search Path Element",
"title": "CWE-427"
},
{
"category": "general",
"text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)",
"title": "CWE-601"
},
{
"category": "general",
"text": "Signed to Unsigned Conversion Error",
"title": "CWE-195"
},
{
"category": "general",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
"title": "CWE-444"
},
{
"category": "general",
"text": "Improper Encoding or Escaping of Output",
"title": "CWE-116"
},
{
"category": "general",
"text": "Insufficient Verification of Data Authenticity",
"title": "CWE-345"
},
{
"category": "general",
"text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
"title": "CWE-77"
},
{
"category": "general",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
},
{
"category": "general",
"text": "UNIX Symbolic Link (Symlink) Following",
"title": "CWE-61"
},
{
"category": "general",
"text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
"title": "CWE-362"
},
{
"category": "general",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "general",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "general",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "general",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
},
{
"category": "general",
"text": "Use After Free",
"title": "CWE-416"
},
{
"category": "general",
"text": "Missing Release of Memory after Effective Lifetime",
"title": "CWE-401"
},
{
"category": "general",
"text": "NULL Pointer Dereference",
"title": "CWE-476"
},
{
"category": "general",
"text": "Incomplete Cleanup",
"title": "CWE-459"
},
{
"category": "general",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
},
{
"category": "general",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "general",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "general",
"text": "Uncaught Exception",
"title": "CWE-248"
},
{
"category": "general",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
},
{
"category": "general",
"text": "Server-Side Request Forgery (SSRF)",
"title": "CWE-918"
},
{
"category": "general",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "general",
"text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"title": "CWE-78"
},
{
"category": "general",
"text": "Out-of-bounds Write",
"title": "CWE-787"
},
{
"category": "general",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "cert@ncsc.nl",
"name": "Nationaal Cyber Security Centrum",
"namespace": "https://www.ncsc.nl/"
},
"references": [
{
"category": "external",
"summary": "Reference - cveprojectv5; hkcert; nvd; oracle; redhat",
"url": "https://www.oracle.com/security-alerts/cpuoct2024.html"
}
],
"title": "Kwetsbaarheden verholpen in Oracle Communications",
"tracking": {
"current_release_date": "2024-10-17T13:17:52.103171Z",
"id": "NCSC-2024-0414",
"initial_release_date": "2024-10-17T13:17:52.103171Z",
"revision_history": [
{
"date": "2024-10-17T13:17:52.103171Z",
"number": "0",
"summary": "Initiele versie"
}
],
"status": "final",
"version": "1.0.0"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635313",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:10.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635305",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:12.11.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635311",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:12.11.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635312",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:12.11.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635323",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:12.6.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670430",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:14.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674632",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:14.0.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674630",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:14.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635320",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674633",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:17.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670439",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635322",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670429",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670435",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670431",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670436",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670432",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635321",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635310",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635318",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674640",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674642",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:23.4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670434",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.1.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635316",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674639",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635314",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674638",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674637",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:24.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635306",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:4.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635307",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:4.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635317",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:46.6.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635319",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:46.6.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670438",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635324",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:5.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635315",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:5.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670433",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674641",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.0.1.10.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674635",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674636",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.1.1.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1670437",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.1.1.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674631",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.1.1.9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1674634",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.1.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635308",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications",
"product": {
"name": "communications",
"product_id": "CSAFPID-1635309",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications:9.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications__10.4.0.4",
"product": {
"name": "communications__10.4.0.4",
"product_id": "CSAFPID-1674629",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications__10.4.0.4:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___23.4.2",
"product": {
"name": "communications___23.4.2",
"product_id": "CSAFPID-1670442",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___23.4.2:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___23.4.3",
"product": {
"name": "communications___23.4.3",
"product_id": "CSAFPID-1635325",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___23.4.3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___23.4.4",
"product": {
"name": "communications___23.4.4",
"product_id": "CSAFPID-1635326",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___23.4.4:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___23.4.5",
"product": {
"name": "communications___23.4.5",
"product_id": "CSAFPID-1674645",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___23.4.5:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___23.4.6",
"product": {
"name": "communications___23.4.6",
"product_id": "CSAFPID-1674646",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___23.4.6:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___24.2.0",
"product": {
"name": "communications___24.2.0",
"product_id": "CSAFPID-1674644",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___24.2.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___7.2.1.0.0",
"product": {
"name": "communications___7.2.1.0.0",
"product_id": "CSAFPID-1670441",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___7.2.1.0.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___8.6.0.6",
"product": {
"name": "communications___8.6.0.6",
"product_id": "CSAFPID-1635327",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___8.6.0.6:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___8.6.0.8",
"product": {
"name": "communications___8.6.0.8",
"product_id": "CSAFPID-1635328",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___8.6.0.8:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___9.0.2",
"product": {
"name": "communications___9.0.2",
"product_id": "CSAFPID-1670440",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___9.0.2:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___9.0.3",
"product": {
"name": "communications___9.0.3",
"product_id": "CSAFPID-1635329",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___9.0.3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications___9.1.1.8.0",
"product": {
"name": "communications___9.1.1.8.0",
"product_id": "CSAFPID-1674643",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications___9.1.1.8.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674621",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674618",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:6.0.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674619",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:7.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674622",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:7.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674617",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:7.4.3.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674623",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:7.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications",
"product": {
"name": "communications_applications",
"product_id": "CSAFPID-1674620",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications:8.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications___12.0.6.0.0",
"product": {
"name": "communications_applications___12.0.6.0.0",
"product_id": "CSAFPID-1674627",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications___12.0.6.0.0:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications___5.5.22",
"product": {
"name": "communications_applications___5.5.22",
"product_id": "CSAFPID-1674626",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications___5.5.22:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications___6.0.3",
"product": {
"name": "communications_applications___6.0.3",
"product_id": "CSAFPID-1674628",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications___6.0.3:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications___6.0.4",
"product": {
"name": "communications_applications___6.0.4",
"product_id": "CSAFPID-1674624",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications___6.0.4:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_applications___6.0.5",
"product": {
"name": "communications_applications___6.0.5",
"product_id": "CSAFPID-1674625",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_applications___6.0.5:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_asap",
"product": {
"name": "communications_asap",
"product_id": "CSAFPID-204629",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_asap:7.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_asap",
"product": {
"name": "communications_asap",
"product_id": "CSAFPID-1673475",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_asap:7.4.3.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_asap",
"product": {
"name": "communications_asap",
"product_id": "CSAFPID-816792",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_asap:7.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-764735",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-1650734",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4.0-12.0.0.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-204639",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-204627",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-816793",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management",
"product": {
"name": "communications_billing_and_revenue_management",
"product_id": "CSAFPID-912557",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_billing_and_revenue_management__-_elastic_charging_engine",
"product": {
"name": "communications_billing_and_revenue_management__-_elastic_charging_engine",
"product_id": "CSAFPID-219835",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management__-_elastic_charging_engine:12.0.0.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-764247",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-209548",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:11.3.0.9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-209549",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:11.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-41194",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-1650820",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.4-12.0.0.8:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-765241",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-209546",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0.0.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-209550",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-498607",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:12:0.0.5.0:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_brm_-_elastic_charging_engine",
"product": {
"name": "communications_brm_-_elastic_charging_engine",
"product_id": "CSAFPID-912556",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_brm_-_elastic_charging_engine:15.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_calendar_server",
"product": {
"name": "communications_calendar_server",
"product_id": "CSAFPID-764736",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_calendar_server:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_calendar_server",
"product": {
"name": "communications_calendar_server",
"product_id": "CSAFPID-220190",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_calendar_server:8.0.0.6.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_configuration_console",
"product": {
"name": "communications_cloud_native_configuration_console",
"product_id": "CSAFPID-391501",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_configuration_console:22.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_configuration_console",
"product": {
"name": "communications_cloud_native_configuration_console",
"product_id": "CSAFPID-440102",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_configuration_console:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-89545",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-180215",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-180197",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-220548",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-41516",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-41515",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-220057",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-220055",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-220909",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-816765",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.1.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-816766",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-816767",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-1503577",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-1673416",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-1673516",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:23.4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-1673412",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:24.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_automated_test_suite",
"product": {
"name": "communications_cloud_native_core_automated_test_suite",
"product_id": "CSAFPID-1673411",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:24.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-764237",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-2045",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.10.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-40612",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-608629",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-93784",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-1899",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-41111",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-1685",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-493445",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-294401",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-220547",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-764824",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-220459",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-45184",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-45182",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-45181",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-611405",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.1.7:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-611403",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-611404",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-1650752",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-1673396",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-912066",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_binding_support_function",
"product": {
"name": "communications_cloud_native_core_binding_support_function",
"product_id": "CSAFPID-1503323",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_certificate_management",
"product": {
"name": "communications_cloud_native_core_certificate_management",
"product_id": "CSAFPID-1673526",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_certificate_management",
"product": {
"name": "communications_cloud_native_core_certificate_management",
"product_id": "CSAFPID-1673391",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_certificate_management",
"product": {
"name": "communications_cloud_native_core_certificate_management",
"product_id": "CSAFPID-1673394",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-165550",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:1.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-93546",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:1.9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-180195",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-40299",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-187447",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-45186",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-45185",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-220559",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-220558",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-764238",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-764239",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-816768",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-816769",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-912085",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-1503578",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-1673389",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_console",
"product": {
"name": "communications_cloud_native_core_console",
"product_id": "CSAFPID-1673390",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_dbtier",
"product": {
"name": "communications_cloud_native_core_dbtier",
"product_id": "CSAFPID-1673421",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_dbtier",
"product": {
"name": "communications_cloud_native_core_dbtier",
"product_id": "CSAFPID-1673420",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_data_analytics_function",
"product": {
"name": "communications_cloud_native_core_network_data_analytics_function",
"product_id": "CSAFPID-764825",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:22.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_data_analytics_function",
"product": {
"name": "communications_cloud_native_core_network_data_analytics_function",
"product_id": "CSAFPID-816770",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_data_analytics_function",
"product": {
"name": "communications_cloud_native_core_network_data_analytics_function",
"product_id": "CSAFPID-816771",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_data_analytics_function",
"product": {
"name": "communications_cloud_native_core_network_data_analytics_function",
"product_id": "CSAFPID-912068",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_data_analytics_function",
"product": {
"name": "communications_cloud_native_core_network_data_analytics_function",
"product_id": "CSAFPID-1503579",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-180201",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-1900",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-760687",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-40947",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-93635",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-503534",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-90018",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-220327",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-94290",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-220325",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-614513",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.1.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-643776",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-816772",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-912076",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_exposure_function",
"product": {
"name": "communications_cloud_native_core_network_exposure_function",
"product_id": "CSAFPID-1503580",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:23.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-40613",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-2044",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-40301",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-180194",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-449747",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-40298",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-223527",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-449746",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-503493",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-260394",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-219838",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-611387",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-618156",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-816773",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912101",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-1673473",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.1.0-24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-1503581",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912539",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_install_upgrade___23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912540",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_install_upgrade___23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912541",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_installation___23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912542",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_obserability_services_overlay___23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product": {
"name": "communications_cloud_native_core_network_function_cloud_native_environment",
"product_id": "CSAFPID-912543",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:_observability_services_overlay___23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-40611",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-40609",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-180198",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-41112",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-41110",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-760688",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-493444",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-93633",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-220056",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-223511",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-216017",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-220889",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-614516",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-816774",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.1.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-220918",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-614515",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-614514",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-816346",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-912077",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-1503322",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-1673413",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-1673415",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-816775",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:_install_upgrade___23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_repository_function",
"product": {
"name": "communications_cloud_native_core_network_repository_function",
"product_id": "CSAFPID-912544",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:_install_upgrade___23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-40608",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-180199",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-41113",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-260395",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-260393",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-816348",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-912545",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-816347",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-1673494",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-1673501",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:24.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-816776",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:_install_upgrade___23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_network_slice_selection_function",
"product": {
"name": "communications_cloud_native_core_network_slice_selection_function",
"product_id": "CSAFPID-816777",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:_install_upgrade___23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-764240",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-220468",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.11.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-2310",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-93547",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-180200",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-180193",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.1.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-1898",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-93636",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-90020",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-90015",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-220133",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-1650751",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-1673517",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-1673395",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.6:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-912069",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_policy",
"product": {
"name": "communications_cloud_native_core_policy",
"product_id": "CSAFPID-765371",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:all_supported_s:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-180216",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:1.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-180202",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-40300",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-93653",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-40949",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-642000",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-93634",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-220561",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-90021",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-94292",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-218028",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-220881",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-94291",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-220910",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-220324",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-611401",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.1.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-816778",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-614517",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-912547",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-1673392",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-1503582",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-1673393",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product": {
"name": "communications_cloud_native_core_security_edge_protection_proxy",
"product_id": "CSAFPID-912546",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:_automated_test_suite___23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-40610",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.15.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-611587",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-642002",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.2.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-493443",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-642001",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-224796",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-224795",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-912548",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-912102",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-912549",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-1503583",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-1503584",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-1503585",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_service_communication_proxy",
"product": {
"name": "communications_cloud_native_core_service_communication_proxy",
"product_id": "CSAFPID-1672767",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-180217",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:1.15.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-180196",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-165576",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-40297",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-764899",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-589926",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-179780",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.2.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-40948",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-589925",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.3.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-179779",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.3.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-764826",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-90019",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-90016",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-220326",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-764241",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-912078",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-816349",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-912550",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-1503586",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-1503587",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-1673399",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_cloud_native_core_unified_data_repository",
"product": {
"name": "communications_cloud_native_core_unified_data_repository",
"product_id": "CSAFPID-816779",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:_signaling___23.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_contacts_server",
"product": {
"name": "communications_contacts_server",
"product_id": "CSAFPID-764737",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_contacts_server:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_contacts_server",
"product": {
"name": "communications_contacts_server",
"product_id": "CSAFPID-224787",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_contacts_server:8.0.0.6.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_contacts_server",
"product": {
"name": "communications_contacts_server",
"product_id": "CSAFPID-220189",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_contacts_server:8.0.0.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_application_server",
"product": {
"name": "communications_converged_application_server",
"product_id": "CSAFPID-764827",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_application_server:7.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_application_server",
"product": {
"name": "communications_converged_application_server",
"product_id": "CSAFPID-764828",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_application_server:8.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_application_server_-_service_controller",
"product": {
"name": "communications_converged_application_server_-_service_controller",
"product_id": "CSAFPID-764734",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_application_server_-_service_controller:6.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_application_server_-_service_controller",
"product": {
"name": "communications_converged_application_server_-_service_controller",
"product_id": "CSAFPID-426842",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_application_server_-_service_controller:6.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_charging_system",
"product": {
"name": "communications_converged_charging_system",
"product_id": "CSAFPID-1503599",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_charging_system:2.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_converged_charging_system",
"product": {
"name": "communications_converged_charging_system",
"product_id": "CSAFPID-1503600",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_converged_charging_system:2.0.0.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergence",
"product": {
"name": "communications_convergence",
"product_id": "CSAFPID-345031",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergence",
"product": {
"name": "communications_convergence",
"product_id": "CSAFPID-204635",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergence",
"product": {
"name": "communications_convergence",
"product_id": "CSAFPID-764833",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergence",
"product": {
"name": "communications_convergence",
"product_id": "CSAFPID-224793",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergence",
"product": {
"name": "communications_convergence",
"product_id": "CSAFPID-816794",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergence:3.0.3.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-342793",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-1650777",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.1.0.0-12.0.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-1265",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-764248",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.6.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-816350",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_convergent_charging_controller",
"product": {
"name": "communications_convergent_charging_controller",
"product_id": "CSAFPID-1261",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_convergent_charging_controller:6.0.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_core_session_manager",
"product": {
"name": "communications_core_session_manager",
"product_id": "CSAFPID-110244",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_core_session_manager:8.2.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_core_session_manager",
"product": {
"name": "communications_core_session_manager",
"product_id": "CSAFPID-110242",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_core_session_manager:8.4.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_core_session_manager",
"product": {
"name": "communications_core_session_manager",
"product_id": "CSAFPID-93777",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_core_session_manager:8.45:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_core_session_manager",
"product": {
"name": "communications_core_session_manager",
"product_id": "CSAFPID-1672764",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_core_session_manager:9.1.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_core_session_manager",
"product": {
"name": "communications_core_session_manager",
"product_id": "CSAFPID-93772",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_core_session_manager:9.15:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_data_model",
"product": {
"name": "communications_data_model",
"product_id": "CSAFPID-764902",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_data_model:12.2.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_design_studio",
"product": {
"name": "communications_design_studio",
"product_id": "CSAFPID-765372",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_design_studio:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_design_studio",
"product": {
"name": "communications_design_studio",
"product_id": "CSAFPID-342799",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_design_studio:7.3.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_design_studio",
"product": {
"name": "communications_design_studio",
"product_id": "CSAFPID-704412",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.0.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_design_studio",
"product": {
"name": "communications_design_studio",
"product_id": "CSAFPID-704411",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.1.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_design_studio",
"product": {
"name": "communications_design_studio",
"product_id": "CSAFPID-165544",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.2.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_design_studio",
"product": {
"name": "communications_design_studio",
"product_id": "CSAFPID-704410",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.2.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_design_studio",
"product": {
"name": "communications_design_studio",
"product_id": "CSAFPID-41183",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_design_studio:7.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_intelligence_hub",
"product": {
"name": "communications_diameter_intelligence_hub",
"product_id": "CSAFPID-342802",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_intelligence_hub:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_intelligence_hub",
"product": {
"name": "communications_diameter_intelligence_hub",
"product_id": "CSAFPID-764829",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_intelligence_hub:8.2.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1503588",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1892",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1891",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1888",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1887",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1889",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1884",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.3.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1885",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1882",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1881",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4.0.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1883",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1879",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.5.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1880",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-40293",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1650826",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.4-8.6.0.6:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-1650830",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.6.0.4-8.6.0.8:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-611413",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-912551",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:_patches___9.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_diameter_signaling_router",
"product": {
"name": "communications_diameter_signaling_router",
"product_id": "CSAFPID-912552",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:_platform___9.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_application_processor",
"product": {
"name": "communications_eagle_application_processor",
"product_id": "CSAFPID-1673417",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_application_processor:17.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_application_processor",
"product": {
"name": "communications_eagle_application_processor",
"product_id": "CSAFPID-765369",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_application_processor:all_supported_s:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_element_management_system",
"product": {
"name": "communications_eagle_element_management_system",
"product_id": "CSAFPID-1503316",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_element_management_system",
"product": {
"name": "communications_eagle_element_management_system",
"product_id": "CSAFPID-1503317",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_element_management_system",
"product": {
"name": "communications_eagle_element_management_system",
"product_id": "CSAFPID-204528",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_ftp_table_base_retrieval",
"product": {
"name": "communications_eagle_ftp_table_base_retrieval",
"product_id": "CSAFPID-204623",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_ftp_table_base_retrieval:4.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_lnp_application_processor",
"product": {
"name": "communications_eagle_lnp_application_processor",
"product_id": "CSAFPID-352633",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_lnp_application_processor",
"product": {
"name": "communications_eagle_lnp_application_processor",
"product_id": "CSAFPID-352632",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_software",
"product": {
"name": "communications_eagle_software",
"product_id": "CSAFPID-765366",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_software:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_eagle_software",
"product": {
"name": "communications_eagle_software",
"product_id": "CSAFPID-765365",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_eagle_software:46.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_elastic_charging_engine",
"product": {
"name": "communications_elastic_charging_engine",
"product_id": "CSAFPID-764834",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_elastic_charging_engine:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-764242",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-204597",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-204580",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-9226",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-204589",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-9070",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-8845",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-204624",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-2286",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-204464",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:8.2.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-345038",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-93629",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-611422",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-93630",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_element_manager",
"product": {
"name": "communications_element_manager",
"product_id": "CSAFPID-816780",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_element_manager:9.4.53:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_evolved_communications_application_server",
"product": {
"name": "communications_evolved_communications_application_server",
"product_id": "CSAFPID-204645",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_evolved_communications_application_server:7.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_fraud_monitor",
"product": {
"name": "communications_fraud_monitor",
"product_id": "CSAFPID-816781",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_fraud_monitor",
"product": {
"name": "communications_fraud_monitor",
"product_id": "CSAFPID-816782",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_fraud_monitor",
"product": {
"name": "communications_fraud_monitor",
"product_id": "CSAFPID-912553",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_fraud_monitor:5.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_instant_messaging_server",
"product": {
"name": "communications_instant_messaging_server",
"product_id": "CSAFPID-207586",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_instant_messaging_server",
"product": {
"name": "communications_instant_messaging_server",
"product_id": "CSAFPID-234306",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.6.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_instant_messaging_server",
"product": {
"name": "communications_instant_messaging_server",
"product_id": "CSAFPID-219803",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_instant_messaging_server",
"product": {
"name": "communications_instant_messaging_server",
"product_id": "CSAFPID-387664",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_instant_messaging_server:8.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_interactive_session_recorder",
"product": {
"name": "communications_interactive_session_recorder",
"product_id": "CSAFPID-1893",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_interactive_session_recorder:6.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_ip_service_activator",
"product": {
"name": "communications_ip_service_activator",
"product_id": "CSAFPID-204622",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_ip_service_activator",
"product": {
"name": "communications_ip_service_activator",
"product_id": "CSAFPID-219909",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_ip_service_activator:7.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_lsms",
"product": {
"name": "communications_lsms",
"product_id": "CSAFPID-1673065",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_lsms:14.0.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_messaging_server",
"product": {
"name": "communications_messaging_server",
"product_id": "CSAFPID-764835",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.20.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_messaging_server",
"product": {
"name": "communications_messaging_server",
"product_id": "CSAFPID-375182",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.21.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_messaging_server",
"product": {
"name": "communications_messaging_server",
"product_id": "CSAFPID-816351",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.24.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_messaging_server",
"product": {
"name": "communications_messaging_server",
"product_id": "CSAFPID-41182",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_metasolv_solution",
"product": {
"name": "communications_metasolv_solution",
"product_id": "CSAFPID-611595",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_metasolv_solution",
"product": {
"name": "communications_metasolv_solution",
"product_id": "CSAFPID-226017",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-220167",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816353",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.2.0.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-764243",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816352",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.3.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-1503589",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:23.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-1503590",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-1673414",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816783",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_general___23.2.0.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816786",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_general___23.3.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816784",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_install_upgrade___23.2.0.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816787",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_install_upgrade___23.3.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816785",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_third_party___23.2.0.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_analytics_data_director",
"product": {
"name": "communications_network_analytics_data_director",
"product_id": "CSAFPID-816788",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:_third_party___23.3.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-342803",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-1650778",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.1.0.0-12.0.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-1266",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-764249",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.6.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-816354",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_charging_and_control",
"product": {
"name": "communications_network_charging_and_control",
"product_id": "CSAFPID-204563",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_integrity",
"product": {
"name": "communications_network_integrity",
"product_id": "CSAFPID-220125",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_integrity",
"product": {
"name": "communications_network_integrity",
"product_id": "CSAFPID-245244",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_integrity",
"product": {
"name": "communications_network_integrity",
"product_id": "CSAFPID-219776",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.6.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_network_integrity",
"product": {
"name": "communications_network_integrity",
"product_id": "CSAFPID-204554",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_offline_mediation_controller",
"product": {
"name": "communications_offline_mediation_controller",
"product_id": "CSAFPID-765242",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_offline_mediation_controller:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_operations_monitor",
"product": {
"name": "communications_operations_monitor",
"product_id": "CSAFPID-9489",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_operations_monitor",
"product": {
"name": "communications_operations_monitor",
"product_id": "CSAFPID-110249",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_operations_monitor:4.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_operations_monitor",
"product": {
"name": "communications_operations_monitor",
"product_id": "CSAFPID-93781",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_operations_monitor",
"product": {
"name": "communications_operations_monitor",
"product_id": "CSAFPID-220132",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_operations_monitor",
"product": {
"name": "communications_operations_monitor",
"product_id": "CSAFPID-912079",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_order_and_service_management",
"product": {
"name": "communications_order_and_service_management",
"product_id": "CSAFPID-224791",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.3.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_order_and_service_management",
"product": {
"name": "communications_order_and_service_management",
"product_id": "CSAFPID-219898",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_order_and_service_management",
"product": {
"name": "communications_order_and_service_management",
"product_id": "CSAFPID-224790",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_order_and_service_management",
"product": {
"name": "communications_order_and_service_management",
"product_id": "CSAFPID-221118",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_order_and_service_management",
"product": {
"name": "communications_order_and_service_management",
"product_id": "CSAFPID-179774",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_order_and_service_management",
"product": {
"name": "communications_order_and_service_management",
"product_id": "CSAFPID-1673496",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_performance_intelligence",
"product": {
"name": "communications_performance_intelligence",
"product_id": "CSAFPID-1503591",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_performance_intelligence:10.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_performance_intelligence_center",
"product": {
"name": "communications_performance_intelligence_center",
"product_id": "CSAFPID-1673485",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center:prior_to_10.4.0.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_performance_intelligence_center__pic__software",
"product": {
"name": "communications_performance_intelligence_center__pic__software",
"product_id": "CSAFPID-765367",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center__pic__software:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_performance_intelligence_center__pic__software",
"product": {
"name": "communications_performance_intelligence_center__pic__software",
"product_id": "CSAFPID-765368",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center__pic__software:10.4.0.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_performance_intelligence_center__pic__software",
"product": {
"name": "communications_performance_intelligence_center__pic__software",
"product_id": "CSAFPID-764830",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_performance_intelligence_center__pic__software:10.4.0.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_policy_management",
"product": {
"name": "communications_policy_management",
"product_id": "CSAFPID-573035",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_policy_management:12.5.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_policy_management",
"product": {
"name": "communications_policy_management",
"product_id": "CSAFPID-45192",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_policy_management:12.6.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_policy_management",
"product": {
"name": "communications_policy_management",
"product_id": "CSAFPID-611406",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_policy_management:12.6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_policy_management",
"product": {
"name": "communications_policy_management",
"product_id": "CSAFPID-816789",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_policy_management:12.6.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_policy_management",
"product": {
"name": "communications_policy_management",
"product_id": "CSAFPID-816790",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_policy_management:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_pricing_design_center",
"product": {
"name": "communications_pricing_design_center",
"product_id": "CSAFPID-764738",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_pricing_design_center",
"product": {
"name": "communications_pricing_design_center",
"product_id": "CSAFPID-204595",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_pricing_design_center",
"product": {
"name": "communications_pricing_design_center",
"product_id": "CSAFPID-204590",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_pricing_design_center",
"product": {
"name": "communications_pricing_design_center",
"product_id": "CSAFPID-816355",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:15.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-1503601",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816359",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.0.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816358",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.1.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816357",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:7.4.2.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-912558",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-1503602",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816795",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.0.7.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816796",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.1.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_service_catalog_and_design",
"product": {
"name": "communications_service_catalog_and_design",
"product_id": "CSAFPID-816797",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:_psr_designer___7.4.2.8.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_services_gatekeeper",
"product": {
"name": "communications_services_gatekeeper",
"product_id": "CSAFPID-608630",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_services_gatekeeper:7.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-1503592",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:4.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-1503593",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:4.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-40294",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-40292",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-1672762",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-40291",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-1503594",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_border_controller",
"product": {
"name": "communications_session_border_controller",
"product_id": "CSAFPID-1503595",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.3.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-342804",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-704413",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:-:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2296",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-166028",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2294",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2292",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2290",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2288",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2282",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2285",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-2279",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-204634",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:8.2.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-345039",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-93628",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-611423",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-93631",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_report_manager",
"product": {
"name": "communications_session_report_manager",
"product_id": "CSAFPID-816791",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.4.53:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-342805",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-704414",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:-:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-166027",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2295",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.1.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2293",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2289",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2291",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2287",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2283",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.2.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2284",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2280",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-2281",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-220414",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_route_manager",
"product": {
"name": "communications_session_route_manager",
"product_id": "CSAFPID-204607",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_route_manager:8.2.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_router",
"product": {
"name": "communications_session_router",
"product_id": "CSAFPID-764780",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_router:9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_session_router",
"product": {
"name": "communications_session_router",
"product_id": "CSAFPID-764781",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_session_router:9.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_subscriber-aware_load_balancer",
"product": {
"name": "communications_subscriber-aware_load_balancer",
"product_id": "CSAFPID-93775",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:9.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_subscriber-aware_load_balancer",
"product": {
"name": "communications_subscriber-aware_load_balancer",
"product_id": "CSAFPID-93774",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:9.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-240600",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1673382",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.0-5.5.22:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-78764",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-78763",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.10:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1673070",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:5.5.22:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1673381",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1650731",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1673530",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-764901",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-78762",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-78761",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-614089",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_assurance",
"product": {
"name": "communications_unified_assurance",
"product_id": "CSAFPID-1673068",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-764739",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-204614",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-8984",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-204510",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-204569",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-219826",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_inventory_management",
"product": {
"name": "communications_unified_inventory_management",
"product_id": "CSAFPID-912073",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_session_manager",
"product": {
"name": "communications_unified_session_manager",
"product_id": "CSAFPID-110243",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_session_manager:8.2.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_unified_session_manager",
"product": {
"name": "communications_unified_session_manager",
"product_id": "CSAFPID-205759",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_unified_session_manager:8.4.5:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-1503596",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-1503597",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.3:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-1503598",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-764900",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.4.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-76994",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.4:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-568240",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.6.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-764782",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.6.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-355340",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.6.1:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-912080",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_user_data_repository",
"product": {
"name": "communications_user_data_repository",
"product_id": "CSAFPID-1673481",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_webrtc_session_controller",
"product": {
"name": "communications_webrtc_session_controller",
"product_id": "CSAFPID-912554",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_webrtc_session_controller",
"product": {
"name": "communications_webrtc_session_controller",
"product_id": "CSAFPID-611408",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.0.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_webrtc_session_controller",
"product": {
"name": "communications_webrtc_session_controller",
"product_id": "CSAFPID-703515",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_webrtc_session_controller",
"product": {
"name": "communications_webrtc_session_controller",
"product_id": "CSAFPID-611407",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.1.0.0:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "communications_webrtc_session_controller",
"product": {
"name": "communications_webrtc_session_controller",
"product_id": "CSAFPID-204456",
"product_identification_helper": {
"cpe": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2.1:*:*:*:*:*:*:*"
}
}
}
],
"category": "vendor",
"name": "oracle"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-37137",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-41182",
"CSAFPID-209546",
"CSAFPID-40608",
"CSAFPID-180216",
"CSAFPID-93547",
"CSAFPID-180217",
"CSAFPID-2310",
"CSAFPID-40612",
"CSAFPID-391501",
"CSAFPID-440102",
"CSAFPID-41516",
"CSAFPID-41515",
"CSAFPID-764237",
"CSAFPID-45182",
"CSAFPID-45181",
"CSAFPID-45186",
"CSAFPID-45185",
"CSAFPID-90018",
"CSAFPID-94290",
"CSAFPID-260394",
"CSAFPID-216017",
"CSAFPID-764240",
"CSAFPID-90021",
"CSAFPID-94292",
"CSAFPID-218028",
"CSAFPID-94291",
"CSAFPID-493443",
"CSAFPID-224796",
"CSAFPID-90019",
"CSAFPID-90016",
"CSAFPID-93777",
"CSAFPID-93772",
"CSAFPID-40293",
"CSAFPID-345038",
"CSAFPID-93629",
"CSAFPID-93781",
"CSAFPID-45192",
"CSAFPID-608630",
"CSAFPID-40292",
"CSAFPID-40291",
"CSAFPID-345039",
"CSAFPID-93628",
"CSAFPID-764780",
"CSAFPID-764781",
"CSAFPID-93775",
"CSAFPID-93774",
"CSAFPID-764782",
"CSAFPID-342793",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-342803",
"CSAFPID-204563",
"CSAFPID-221118",
"CSAFPID-240600",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-1899",
"CSAFPID-41111",
"CSAFPID-40299",
"CSAFPID-187447",
"CSAFPID-1900",
"CSAFPID-40301",
"CSAFPID-180194",
"CSAFPID-40298",
"CSAFPID-41112",
"CSAFPID-41110",
"CSAFPID-41113",
"CSAFPID-180193",
"CSAFPID-1898",
"CSAFPID-40300",
"CSAFPID-611587",
"CSAFPID-40297",
"CSAFPID-110244",
"CSAFPID-110242",
"CSAFPID-9489",
"CSAFPID-110249",
"CSAFPID-40294",
"CSAFPID-110243",
"CSAFPID-204629",
"CSAFPID-765241",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-41183",
"CSAFPID-207586",
"CSAFPID-765242",
"CSAFPID-205759",
"CSAFPID-1893",
"CSAFPID-765365",
"CSAFPID-765366",
"CSAFPID-342804",
"CSAFPID-342805",
"CSAFPID-204456",
"CSAFPID-1882",
"CSAFPID-573035",
"CSAFPID-204645",
"CSAFPID-765367",
"CSAFPID-765368",
"CSAFPID-764242",
"CSAFPID-76994",
"CSAFPID-204623",
"CSAFPID-352633",
"CSAFPID-352632",
"CSAFPID-765369",
"CSAFPID-204528",
"CSAFPID-342802",
"CSAFPID-40610",
"CSAFPID-40611",
"CSAFPID-40609",
"CSAFPID-180198",
"CSAFPID-180196",
"CSAFPID-180201",
"CSAFPID-180202",
"CSAFPID-40613",
"CSAFPID-180199",
"CSAFPID-93546",
"CSAFPID-180195",
"CSAFPID-180200",
"CSAFPID-765371",
"CSAFPID-89545",
"CSAFPID-180215",
"CSAFPID-180197",
"CSAFPID-204639",
"CSAFPID-204627",
"CSAFPID-226017",
"CSAFPID-219898",
"CSAFPID-179774",
"CSAFPID-342799",
"CSAFPID-765372",
"CSAFPID-220125",
"CSAFPID-245244",
"CSAFPID-204554",
"CSAFPID-764739",
"CSAFPID-204614",
"CSAFPID-345031",
"CSAFPID-204635",
"CSAFPID-204595",
"CSAFPID-204590",
"CSAFPID-224787",
"CSAFPID-1673381",
"CSAFPID-1673382",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2021-37137",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-37137.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-41182",
"CSAFPID-209546",
"CSAFPID-40608",
"CSAFPID-180216",
"CSAFPID-93547",
"CSAFPID-180217",
"CSAFPID-2310",
"CSAFPID-40612",
"CSAFPID-391501",
"CSAFPID-440102",
"CSAFPID-41516",
"CSAFPID-41515",
"CSAFPID-764237",
"CSAFPID-45182",
"CSAFPID-45181",
"CSAFPID-45186",
"CSAFPID-45185",
"CSAFPID-90018",
"CSAFPID-94290",
"CSAFPID-260394",
"CSAFPID-216017",
"CSAFPID-764240",
"CSAFPID-90021",
"CSAFPID-94292",
"CSAFPID-218028",
"CSAFPID-94291",
"CSAFPID-493443",
"CSAFPID-224796",
"CSAFPID-90019",
"CSAFPID-90016",
"CSAFPID-93777",
"CSAFPID-93772",
"CSAFPID-40293",
"CSAFPID-345038",
"CSAFPID-93629",
"CSAFPID-93781",
"CSAFPID-45192",
"CSAFPID-608630",
"CSAFPID-40292",
"CSAFPID-40291",
"CSAFPID-345039",
"CSAFPID-93628",
"CSAFPID-764780",
"CSAFPID-764781",
"CSAFPID-93775",
"CSAFPID-93774",
"CSAFPID-764782",
"CSAFPID-342793",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-342803",
"CSAFPID-204563",
"CSAFPID-221118",
"CSAFPID-240600",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-1899",
"CSAFPID-41111",
"CSAFPID-40299",
"CSAFPID-187447",
"CSAFPID-1900",
"CSAFPID-40301",
"CSAFPID-180194",
"CSAFPID-40298",
"CSAFPID-41112",
"CSAFPID-41110",
"CSAFPID-41113",
"CSAFPID-180193",
"CSAFPID-1898",
"CSAFPID-40300",
"CSAFPID-611587",
"CSAFPID-40297",
"CSAFPID-110244",
"CSAFPID-110242",
"CSAFPID-9489",
"CSAFPID-110249",
"CSAFPID-40294",
"CSAFPID-110243",
"CSAFPID-204629",
"CSAFPID-765241",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-41183",
"CSAFPID-207586",
"CSAFPID-765242",
"CSAFPID-205759",
"CSAFPID-1893",
"CSAFPID-765365",
"CSAFPID-765366",
"CSAFPID-342804",
"CSAFPID-342805",
"CSAFPID-204456",
"CSAFPID-1882",
"CSAFPID-573035",
"CSAFPID-204645",
"CSAFPID-765367",
"CSAFPID-765368",
"CSAFPID-764242",
"CSAFPID-76994",
"CSAFPID-204623",
"CSAFPID-352633",
"CSAFPID-352632",
"CSAFPID-765369",
"CSAFPID-204528",
"CSAFPID-342802",
"CSAFPID-40610",
"CSAFPID-40611",
"CSAFPID-40609",
"CSAFPID-180198",
"CSAFPID-180196",
"CSAFPID-180201",
"CSAFPID-180202",
"CSAFPID-40613",
"CSAFPID-180199",
"CSAFPID-93546",
"CSAFPID-180195",
"CSAFPID-180200",
"CSAFPID-765371",
"CSAFPID-89545",
"CSAFPID-180215",
"CSAFPID-180197",
"CSAFPID-204639",
"CSAFPID-204627",
"CSAFPID-226017",
"CSAFPID-219898",
"CSAFPID-179774",
"CSAFPID-342799",
"CSAFPID-765372",
"CSAFPID-220125",
"CSAFPID-245244",
"CSAFPID-204554",
"CSAFPID-764739",
"CSAFPID-204614",
"CSAFPID-345031",
"CSAFPID-204635",
"CSAFPID-204595",
"CSAFPID-204590",
"CSAFPID-224787",
"CSAFPID-1673381",
"CSAFPID-1673382",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628"
]
}
],
"title": "CVE-2021-37137"
},
{
"cve": "CVE-2022-2068",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"title": "CWE-78"
},
{
"category": "other",
"text": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
"title": "CWE-77"
}
],
"product_status": {
"known_affected": [
"CSAFPID-40949",
"CSAFPID-391501",
"CSAFPID-440102",
"CSAFPID-41516",
"CSAFPID-41515",
"CSAFPID-764237",
"CSAFPID-45182",
"CSAFPID-45181",
"CSAFPID-45186",
"CSAFPID-45185",
"CSAFPID-90018",
"CSAFPID-94290",
"CSAFPID-260394",
"CSAFPID-216017",
"CSAFPID-764240",
"CSAFPID-90021",
"CSAFPID-94292",
"CSAFPID-218028",
"CSAFPID-94291",
"CSAFPID-493443",
"CSAFPID-224796",
"CSAFPID-90019",
"CSAFPID-90016",
"CSAFPID-93777",
"CSAFPID-93772",
"CSAFPID-40293",
"CSAFPID-345038",
"CSAFPID-93629",
"CSAFPID-93781",
"CSAFPID-45192",
"CSAFPID-608630",
"CSAFPID-40292",
"CSAFPID-40291",
"CSAFPID-345039",
"CSAFPID-93628",
"CSAFPID-764780",
"CSAFPID-764781",
"CSAFPID-93775",
"CSAFPID-93774",
"CSAFPID-764782",
"CSAFPID-342793",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-342803",
"CSAFPID-204563",
"CSAFPID-221118",
"CSAFPID-240600",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-40294",
"CSAFPID-93631",
"CSAFPID-764900",
"CSAFPID-568240",
"CSAFPID-355340",
"CSAFPID-703515",
"CSAFPID-204456",
"CSAFPID-764735",
"CSAFPID-204635",
"CSAFPID-41183",
"CSAFPID-234306",
"CSAFPID-41182",
"CSAFPID-226017",
"CSAFPID-219898",
"CSAFPID-179774",
"CSAFPID-764738",
"CSAFPID-764901",
"CSAFPID-764902",
"CSAFPID-220547",
"CSAFPID-187447",
"CSAFPID-760687",
"CSAFPID-40947",
"CSAFPID-2044",
"CSAFPID-449747",
"CSAFPID-40301",
"CSAFPID-449746",
"CSAFPID-40298",
"CSAFPID-223527",
"CSAFPID-760688",
"CSAFPID-93636",
"CSAFPID-40300",
"CSAFPID-93653",
"CSAFPID-642000",
"CSAFPID-642002",
"CSAFPID-642001",
"CSAFPID-165576",
"CSAFPID-764899",
"CSAFPID-40948",
"CSAFPID-426842",
"CSAFPID-93630",
"CSAFPID-204645",
"CSAFPID-1893",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2022-2068",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-2068.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-40949",
"CSAFPID-391501",
"CSAFPID-440102",
"CSAFPID-41516",
"CSAFPID-41515",
"CSAFPID-764237",
"CSAFPID-45182",
"CSAFPID-45181",
"CSAFPID-45186",
"CSAFPID-45185",
"CSAFPID-90018",
"CSAFPID-94290",
"CSAFPID-260394",
"CSAFPID-216017",
"CSAFPID-764240",
"CSAFPID-90021",
"CSAFPID-94292",
"CSAFPID-218028",
"CSAFPID-94291",
"CSAFPID-493443",
"CSAFPID-224796",
"CSAFPID-90019",
"CSAFPID-90016",
"CSAFPID-93777",
"CSAFPID-93772",
"CSAFPID-40293",
"CSAFPID-345038",
"CSAFPID-93629",
"CSAFPID-93781",
"CSAFPID-45192",
"CSAFPID-608630",
"CSAFPID-40292",
"CSAFPID-40291",
"CSAFPID-345039",
"CSAFPID-93628",
"CSAFPID-764780",
"CSAFPID-764781",
"CSAFPID-93775",
"CSAFPID-93774",
"CSAFPID-764782",
"CSAFPID-342793",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-342803",
"CSAFPID-204563",
"CSAFPID-221118",
"CSAFPID-240600",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-40294",
"CSAFPID-93631",
"CSAFPID-764900",
"CSAFPID-568240",
"CSAFPID-355340",
"CSAFPID-703515",
"CSAFPID-204456",
"CSAFPID-764735",
"CSAFPID-204635",
"CSAFPID-41183",
"CSAFPID-234306",
"CSAFPID-41182",
"CSAFPID-226017",
"CSAFPID-219898",
"CSAFPID-179774",
"CSAFPID-764738",
"CSAFPID-764901",
"CSAFPID-764902",
"CSAFPID-220547",
"CSAFPID-187447",
"CSAFPID-760687",
"CSAFPID-40947",
"CSAFPID-2044",
"CSAFPID-449747",
"CSAFPID-40301",
"CSAFPID-449746",
"CSAFPID-40298",
"CSAFPID-223527",
"CSAFPID-760688",
"CSAFPID-93636",
"CSAFPID-40300",
"CSAFPID-93653",
"CSAFPID-642000",
"CSAFPID-642002",
"CSAFPID-642001",
"CSAFPID-165576",
"CSAFPID-764899",
"CSAFPID-40948",
"CSAFPID-426842",
"CSAFPID-93630",
"CSAFPID-204645",
"CSAFPID-1893",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2022-2068"
},
{
"cve": "CVE-2022-2601",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
},
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2022-2601",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-2601.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2022-2601"
},
{
"cve": "CVE-2022-23437",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"notes": [
{
"category": "other",
"text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
"title": "CWE-835"
}
],
"product_status": {
"known_affected": [
"CSAFPID-204629",
"CSAFPID-704410",
"CSAFPID-704411",
"CSAFPID-704412",
"CSAFPID-226017",
"CSAFPID-179774",
"CSAFPID-219898",
"CSAFPID-219826",
"CSAFPID-204569",
"CSAFPID-204510",
"CSAFPID-220057",
"CSAFPID-220055",
"CSAFPID-220909",
"CSAFPID-45184",
"CSAFPID-45182",
"CSAFPID-220559",
"CSAFPID-220558",
"CSAFPID-220327",
"CSAFPID-220325",
"CSAFPID-219838",
"CSAFPID-220056",
"CSAFPID-223511",
"CSAFPID-216017",
"CSAFPID-220889",
"CSAFPID-220918",
"CSAFPID-90020",
"CSAFPID-90015",
"CSAFPID-220133",
"CSAFPID-220561",
"CSAFPID-90021",
"CSAFPID-220881",
"CSAFPID-94291",
"CSAFPID-220910",
"CSAFPID-220324",
"CSAFPID-224796",
"CSAFPID-224795",
"CSAFPID-220326",
"CSAFPID-764734",
"CSAFPID-40293",
"CSAFPID-220167",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764736",
"CSAFPID-764737",
"CSAFPID-224793",
"CSAFPID-342793",
"CSAFPID-1265",
"CSAFPID-219803",
"CSAFPID-375182",
"CSAFPID-342803",
"CSAFPID-1266",
"CSAFPID-219776",
"CSAFPID-224791",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-764738",
"CSAFPID-240600",
"CSAFPID-764739",
"CSAFPID-391501",
"CSAFPID-440102",
"CSAFPID-41516",
"CSAFPID-41515",
"CSAFPID-764237",
"CSAFPID-45181",
"CSAFPID-45186",
"CSAFPID-45185",
"CSAFPID-90018",
"CSAFPID-94290",
"CSAFPID-260394",
"CSAFPID-764240",
"CSAFPID-94292",
"CSAFPID-218028",
"CSAFPID-493443",
"CSAFPID-90019",
"CSAFPID-90016",
"CSAFPID-93777",
"CSAFPID-93772",
"CSAFPID-345038",
"CSAFPID-93629",
"CSAFPID-45192",
"CSAFPID-608630",
"CSAFPID-40292",
"CSAFPID-40291",
"CSAFPID-345039",
"CSAFPID-93628",
"CSAFPID-764780",
"CSAFPID-764781",
"CSAFPID-93775",
"CSAFPID-93774",
"CSAFPID-764782",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-204563",
"CSAFPID-8984",
"CSAFPID-220548",
"CSAFPID-608629",
"CSAFPID-93784",
"CSAFPID-41111",
"CSAFPID-1685",
"CSAFPID-493445",
"CSAFPID-294401",
"CSAFPID-220547",
"CSAFPID-764824",
"CSAFPID-220459",
"CSAFPID-764825",
"CSAFPID-93635",
"CSAFPID-503534",
"CSAFPID-503493",
"CSAFPID-493444",
"CSAFPID-93633",
"CSAFPID-260395",
"CSAFPID-260393",
"CSAFPID-220468",
"CSAFPID-93636",
"CSAFPID-93634",
"CSAFPID-589926",
"CSAFPID-179780",
"CSAFPID-589925",
"CSAFPID-179779",
"CSAFPID-764826",
"CSAFPID-764827",
"CSAFPID-764828",
"CSAFPID-764829",
"CSAFPID-764830",
"CSAFPID-220190",
"CSAFPID-220189",
"CSAFPID-764833",
"CSAFPID-41183",
"CSAFPID-764834",
"CSAFPID-234306",
"CSAFPID-764835",
"CSAFPID-187447",
"CSAFPID-760687",
"CSAFPID-40947",
"CSAFPID-2044",
"CSAFPID-449747",
"CSAFPID-40301",
"CSAFPID-449746",
"CSAFPID-40298",
"CSAFPID-223527",
"CSAFPID-760688",
"CSAFPID-40300",
"CSAFPID-93653",
"CSAFPID-40949",
"CSAFPID-642000",
"CSAFPID-642002",
"CSAFPID-642001",
"CSAFPID-165576",
"CSAFPID-764899",
"CSAFPID-40948",
"CSAFPID-426842",
"CSAFPID-93630",
"CSAFPID-204645",
"CSAFPID-1893",
"CSAFPID-40294",
"CSAFPID-93631",
"CSAFPID-764900",
"CSAFPID-568240",
"CSAFPID-355340",
"CSAFPID-703515",
"CSAFPID-204456",
"CSAFPID-204635",
"CSAFPID-41182",
"CSAFPID-764901",
"CSAFPID-764902",
"CSAFPID-1899",
"CSAFPID-40299",
"CSAFPID-1900",
"CSAFPID-180194",
"CSAFPID-41112",
"CSAFPID-41110",
"CSAFPID-41113",
"CSAFPID-180193",
"CSAFPID-1898",
"CSAFPID-611587",
"CSAFPID-40297",
"CSAFPID-110244",
"CSAFPID-110242",
"CSAFPID-9489",
"CSAFPID-110249",
"CSAFPID-110243",
"CSAFPID-765241",
"CSAFPID-209546",
"CSAFPID-207586",
"CSAFPID-765242",
"CSAFPID-205759",
"CSAFPID-765365",
"CSAFPID-765366",
"CSAFPID-342804",
"CSAFPID-342805",
"CSAFPID-1882",
"CSAFPID-573035",
"CSAFPID-765367",
"CSAFPID-765368",
"CSAFPID-764242",
"CSAFPID-76994",
"CSAFPID-204623",
"CSAFPID-352633",
"CSAFPID-352632",
"CSAFPID-765369",
"CSAFPID-204528",
"CSAFPID-342802",
"CSAFPID-40610",
"CSAFPID-40611",
"CSAFPID-40609",
"CSAFPID-180198",
"CSAFPID-180217",
"CSAFPID-180196",
"CSAFPID-40612",
"CSAFPID-180201",
"CSAFPID-180216",
"CSAFPID-180202",
"CSAFPID-40613",
"CSAFPID-40608",
"CSAFPID-180199",
"CSAFPID-93546",
"CSAFPID-180195",
"CSAFPID-2310",
"CSAFPID-93547",
"CSAFPID-180200",
"CSAFPID-765371",
"CSAFPID-89545",
"CSAFPID-180215",
"CSAFPID-180197",
"CSAFPID-204639",
"CSAFPID-204627",
"CSAFPID-342799",
"CSAFPID-765372",
"CSAFPID-220125",
"CSAFPID-245244",
"CSAFPID-204554",
"CSAFPID-204614",
"CSAFPID-345031",
"CSAFPID-204595",
"CSAFPID-204590",
"CSAFPID-224787",
"CSAFPID-1673065",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2022-23437",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-23437.json"
}
],
"title": "CVE-2022-23437"
},
{
"cve": "CVE-2022-36760",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "other",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
"title": "CWE-444"
}
],
"product_status": {
"known_affected": [
"CSAFPID-220057",
"CSAFPID-220055",
"CSAFPID-220909",
"CSAFPID-45184",
"CSAFPID-45182",
"CSAFPID-220559",
"CSAFPID-220558",
"CSAFPID-220327",
"CSAFPID-220325",
"CSAFPID-219838",
"CSAFPID-220056",
"CSAFPID-223511",
"CSAFPID-216017",
"CSAFPID-220889",
"CSAFPID-220918",
"CSAFPID-90020",
"CSAFPID-90015",
"CSAFPID-220133",
"CSAFPID-220561",
"CSAFPID-90021",
"CSAFPID-220881",
"CSAFPID-94291",
"CSAFPID-220910",
"CSAFPID-220324",
"CSAFPID-224796",
"CSAFPID-224795",
"CSAFPID-220326",
"CSAFPID-764734",
"CSAFPID-40293",
"CSAFPID-220167",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764736",
"CSAFPID-764737",
"CSAFPID-224793",
"CSAFPID-342793",
"CSAFPID-1265",
"CSAFPID-704412",
"CSAFPID-704411",
"CSAFPID-704410",
"CSAFPID-219803",
"CSAFPID-375182",
"CSAFPID-342803",
"CSAFPID-1266",
"CSAFPID-219776",
"CSAFPID-224791",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-764738",
"CSAFPID-240600",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-391501",
"CSAFPID-440102",
"CSAFPID-41516",
"CSAFPID-41515",
"CSAFPID-764237",
"CSAFPID-45181",
"CSAFPID-45186",
"CSAFPID-45185",
"CSAFPID-90018",
"CSAFPID-94290",
"CSAFPID-260394",
"CSAFPID-764240",
"CSAFPID-94292",
"CSAFPID-218028",
"CSAFPID-493443",
"CSAFPID-90019",
"CSAFPID-90016",
"CSAFPID-93777",
"CSAFPID-93772",
"CSAFPID-345038",
"CSAFPID-93629",
"CSAFPID-45192",
"CSAFPID-608630",
"CSAFPID-40292",
"CSAFPID-40291",
"CSAFPID-345039",
"CSAFPID-93628",
"CSAFPID-764780",
"CSAFPID-764781",
"CSAFPID-93775",
"CSAFPID-93774",
"CSAFPID-764782",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-204563",
"CSAFPID-8984",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2022-36760",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-36760.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-220057",
"CSAFPID-220055",
"CSAFPID-220909",
"CSAFPID-45184",
"CSAFPID-45182",
"CSAFPID-220559",
"CSAFPID-220558",
"CSAFPID-220327",
"CSAFPID-220325",
"CSAFPID-219838",
"CSAFPID-220056",
"CSAFPID-223511",
"CSAFPID-216017",
"CSAFPID-220889",
"CSAFPID-220918",
"CSAFPID-90020",
"CSAFPID-90015",
"CSAFPID-220133",
"CSAFPID-220561",
"CSAFPID-90021",
"CSAFPID-220881",
"CSAFPID-94291",
"CSAFPID-220910",
"CSAFPID-220324",
"CSAFPID-224796",
"CSAFPID-224795",
"CSAFPID-220326",
"CSAFPID-764734",
"CSAFPID-40293",
"CSAFPID-220167",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764736",
"CSAFPID-764737",
"CSAFPID-224793",
"CSAFPID-342793",
"CSAFPID-1265",
"CSAFPID-704412",
"CSAFPID-704411",
"CSAFPID-704410",
"CSAFPID-219803",
"CSAFPID-375182",
"CSAFPID-342803",
"CSAFPID-1266",
"CSAFPID-219776",
"CSAFPID-224791",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-764738",
"CSAFPID-240600",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-391501",
"CSAFPID-440102",
"CSAFPID-41516",
"CSAFPID-41515",
"CSAFPID-764237",
"CSAFPID-45181",
"CSAFPID-45186",
"CSAFPID-45185",
"CSAFPID-90018",
"CSAFPID-94290",
"CSAFPID-260394",
"CSAFPID-764240",
"CSAFPID-94292",
"CSAFPID-218028",
"CSAFPID-493443",
"CSAFPID-90019",
"CSAFPID-90016",
"CSAFPID-93777",
"CSAFPID-93772",
"CSAFPID-345038",
"CSAFPID-93629",
"CSAFPID-45192",
"CSAFPID-608630",
"CSAFPID-40292",
"CSAFPID-40291",
"CSAFPID-345039",
"CSAFPID-93628",
"CSAFPID-764780",
"CSAFPID-764781",
"CSAFPID-93775",
"CSAFPID-93774",
"CSAFPID-764782",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-204563",
"CSAFPID-8984",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2022-36760"
},
{
"cve": "CVE-2023-2953",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "other",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
},
{
"category": "other",
"text": "NULL Pointer Dereference",
"title": "CWE-476"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1673391",
"CSAFPID-1673392",
"CSAFPID-1673393",
"CSAFPID-1673394",
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-2953",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2953.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1673391",
"CSAFPID-1673392",
"CSAFPID-1673393",
"CSAFPID-1673394",
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2023-2953"
},
{
"cve": "CVE-2023-3635",
"cwe": {
"id": "CWE-195",
"name": "Signed to Unsigned Conversion Error"
},
"notes": [
{
"category": "other",
"text": "Signed to Unsigned Conversion Error",
"title": "CWE-195"
},
{
"category": "other",
"text": "Uncaught Exception",
"title": "CWE-248"
}
],
"product_status": {
"known_affected": [
"CSAFPID-94291",
"CSAFPID-40293",
"CSAFPID-204622",
"CSAFPID-1265",
"CSAFPID-1261",
"CSAFPID-1266",
"CSAFPID-8984",
"CSAFPID-1673399",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-219909",
"CSAFPID-220558",
"CSAFPID-221118",
"CSAFPID-224790",
"CSAFPID-240600",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611401",
"CSAFPID-611406",
"CSAFPID-611407",
"CSAFPID-611408",
"CSAFPID-611413",
"CSAFPID-611595",
"CSAFPID-204510",
"CSAFPID-204563",
"CSAFPID-204569",
"CSAFPID-219803",
"CSAFPID-219838",
"CSAFPID-224793",
"CSAFPID-342793",
"CSAFPID-342803",
"CSAFPID-614513",
"CSAFPID-614514",
"CSAFPID-614515",
"CSAFPID-614516",
"CSAFPID-614517",
"CSAFPID-618156",
"CSAFPID-643776",
"CSAFPID-764237",
"CSAFPID-764238",
"CSAFPID-764239",
"CSAFPID-764240",
"CSAFPID-764241",
"CSAFPID-764242",
"CSAFPID-764243",
"CSAFPID-764247",
"CSAFPID-764248",
"CSAFPID-764249",
"CSAFPID-816346",
"CSAFPID-816347",
"CSAFPID-816348",
"CSAFPID-816349",
"CSAFPID-816350",
"CSAFPID-816351",
"CSAFPID-816352",
"CSAFPID-816353",
"CSAFPID-816354",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816776",
"CSAFPID-816777",
"CSAFPID-816778",
"CSAFPID-816779",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816786",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-816794",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797",
"CSAFPID-764735",
"CSAFPID-764738",
"CSAFPID-912073",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-912102",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-3635",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3635.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-94291",
"CSAFPID-40293",
"CSAFPID-204622",
"CSAFPID-1265",
"CSAFPID-1261",
"CSAFPID-1266",
"CSAFPID-8984",
"CSAFPID-1673399",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-219909",
"CSAFPID-220558",
"CSAFPID-221118",
"CSAFPID-224790",
"CSAFPID-240600",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611401",
"CSAFPID-611406",
"CSAFPID-611407",
"CSAFPID-611408",
"CSAFPID-611413",
"CSAFPID-611595",
"CSAFPID-204510",
"CSAFPID-204563",
"CSAFPID-204569",
"CSAFPID-219803",
"CSAFPID-219838",
"CSAFPID-224793",
"CSAFPID-342793",
"CSAFPID-342803",
"CSAFPID-614513",
"CSAFPID-614514",
"CSAFPID-614515",
"CSAFPID-614516",
"CSAFPID-614517",
"CSAFPID-618156",
"CSAFPID-643776",
"CSAFPID-764237",
"CSAFPID-764238",
"CSAFPID-764239",
"CSAFPID-764240",
"CSAFPID-764241",
"CSAFPID-764242",
"CSAFPID-764243",
"CSAFPID-764247",
"CSAFPID-764248",
"CSAFPID-764249",
"CSAFPID-816346",
"CSAFPID-816347",
"CSAFPID-816348",
"CSAFPID-816349",
"CSAFPID-816350",
"CSAFPID-816351",
"CSAFPID-816352",
"CSAFPID-816353",
"CSAFPID-816354",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816776",
"CSAFPID-816777",
"CSAFPID-816778",
"CSAFPID-816779",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816786",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-816794",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797",
"CSAFPID-764735",
"CSAFPID-764738",
"CSAFPID-912073",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-912102",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242"
]
}
],
"title": "CVE-2023-3635"
},
{
"cve": "CVE-2023-4043",
"cwe": {
"id": "CWE-834",
"name": "Excessive Iteration"
},
"notes": [
{
"category": "other",
"text": "Excessive Iteration",
"title": "CWE-834"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-219838",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816346",
"CSAFPID-816776",
"CSAFPID-816348",
"CSAFPID-816777",
"CSAFPID-816347",
"CSAFPID-94291",
"CSAFPID-816778",
"CSAFPID-614517",
"CSAFPID-816779",
"CSAFPID-816349",
"CSAFPID-40293",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816353",
"CSAFPID-816786",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816352",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-342804",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-224793",
"CSAFPID-816794",
"CSAFPID-342793",
"CSAFPID-1265",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-1266",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204563",
"CSAFPID-204569",
"CSAFPID-219803",
"CSAFPID-219909",
"CSAFPID-221118",
"CSAFPID-224790",
"CSAFPID-240600",
"CSAFPID-342803",
"CSAFPID-611595",
"CSAFPID-764738",
"CSAFPID-816351",
"CSAFPID-816354",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-219826",
"CSAFPID-764739",
"CSAFPID-912073",
"CSAFPID-912558"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-4043",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4043.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-219838",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816346",
"CSAFPID-816776",
"CSAFPID-816348",
"CSAFPID-816777",
"CSAFPID-816347",
"CSAFPID-94291",
"CSAFPID-816778",
"CSAFPID-614517",
"CSAFPID-816779",
"CSAFPID-816349",
"CSAFPID-40293",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816353",
"CSAFPID-816786",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816352",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-342804",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-224793",
"CSAFPID-816794",
"CSAFPID-342793",
"CSAFPID-1265",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-1266",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204563",
"CSAFPID-204569",
"CSAFPID-219803",
"CSAFPID-219909",
"CSAFPID-221118",
"CSAFPID-224790",
"CSAFPID-240600",
"CSAFPID-342803",
"CSAFPID-611595",
"CSAFPID-764738",
"CSAFPID-816351",
"CSAFPID-816354",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-219826",
"CSAFPID-764739",
"CSAFPID-912073",
"CSAFPID-912558"
]
}
],
"title": "CVE-2023-4043"
},
{
"cve": "CVE-2023-5685",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-5685",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5685.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2023-5685"
},
{
"cve": "CVE-2023-6597",
"cwe": {
"id": "CWE-61",
"name": "UNIX Symbolic Link (Symlink) Following"
},
"notes": [
{
"category": "other",
"text": "UNIX Symbolic Link (Symlink) Following",
"title": "CWE-61"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-6597",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6597.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2023-6597"
},
{
"cve": "CVE-2023-6816",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "other",
"text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"title": "CWE-119"
},
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-6816",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6816.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2023-6816"
},
{
"cve": "CVE-2023-38408",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-45182",
"CSAFPID-40293",
"CSAFPID-611406",
"CSAFPID-764237",
"CSAFPID-220558",
"CSAFPID-764238",
"CSAFPID-764239",
"CSAFPID-614513",
"CSAFPID-643776",
"CSAFPID-611387",
"CSAFPID-618156",
"CSAFPID-614516",
"CSAFPID-614515",
"CSAFPID-614514",
"CSAFPID-764240",
"CSAFPID-94291",
"CSAFPID-611401",
"CSAFPID-614517",
"CSAFPID-764241",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-764243",
"CSAFPID-342804",
"CSAFPID-611408",
"CSAFPID-611407",
"CSAFPID-764247",
"CSAFPID-764248",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-611595",
"CSAFPID-764249",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-240600",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-38408",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38408.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-45182",
"CSAFPID-40293",
"CSAFPID-611406",
"CSAFPID-764237",
"CSAFPID-220558",
"CSAFPID-764238",
"CSAFPID-764239",
"CSAFPID-614513",
"CSAFPID-643776",
"CSAFPID-611387",
"CSAFPID-618156",
"CSAFPID-614516",
"CSAFPID-614515",
"CSAFPID-614514",
"CSAFPID-764240",
"CSAFPID-94291",
"CSAFPID-611401",
"CSAFPID-614517",
"CSAFPID-764241",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-764243",
"CSAFPID-342804",
"CSAFPID-611408",
"CSAFPID-611407",
"CSAFPID-764247",
"CSAFPID-764248",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-611595",
"CSAFPID-764249",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-240600",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2023-38408"
},
{
"cve": "CVE-2023-43642",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"product_status": {
"known_affected": [
"CSAFPID-40293",
"CSAFPID-1265",
"CSAFPID-1261",
"CSAFPID-1266",
"CSAFPID-8984",
"CSAFPID-1673395",
"CSAFPID-94291",
"CSAFPID-204510",
"CSAFPID-204563",
"CSAFPID-204569",
"CSAFPID-204622",
"CSAFPID-219803",
"CSAFPID-219838",
"CSAFPID-219909",
"CSAFPID-221118",
"CSAFPID-224790",
"CSAFPID-224793",
"CSAFPID-240600",
"CSAFPID-342793",
"CSAFPID-342803",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-611595",
"CSAFPID-614517",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764738",
"CSAFPID-816346",
"CSAFPID-816347",
"CSAFPID-816348",
"CSAFPID-816349",
"CSAFPID-816350",
"CSAFPID-816351",
"CSAFPID-816352",
"CSAFPID-816353",
"CSAFPID-816354",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816776",
"CSAFPID-816777",
"CSAFPID-816778",
"CSAFPID-816779",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816786",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-816794",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-43642",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-43642.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-40293",
"CSAFPID-1265",
"CSAFPID-1261",
"CSAFPID-1266",
"CSAFPID-8984",
"CSAFPID-1673395",
"CSAFPID-94291",
"CSAFPID-204510",
"CSAFPID-204563",
"CSAFPID-204569",
"CSAFPID-204622",
"CSAFPID-219803",
"CSAFPID-219838",
"CSAFPID-219909",
"CSAFPID-221118",
"CSAFPID-224790",
"CSAFPID-224793",
"CSAFPID-240600",
"CSAFPID-342793",
"CSAFPID-342803",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-611595",
"CSAFPID-614517",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764738",
"CSAFPID-816346",
"CSAFPID-816347",
"CSAFPID-816348",
"CSAFPID-816349",
"CSAFPID-816350",
"CSAFPID-816351",
"CSAFPID-816352",
"CSAFPID-816353",
"CSAFPID-816354",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816776",
"CSAFPID-816777",
"CSAFPID-816778",
"CSAFPID-816779",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816786",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-816794",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797"
]
}
],
"title": "CVE-2023-43642"
},
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"notes": [
{
"category": "other",
"text": "Inefficient Algorithmic Complexity",
"title": "CWE-407"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673411",
"CSAFPID-912549",
"CSAFPID-1673412",
"CSAFPID-1673413",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1503590",
"CSAFPID-1673393",
"CSAFPID-1673395",
"CSAFPID-220132",
"CSAFPID-1503585",
"CSAFPID-1673392",
"CSAFPID-1503589",
"CSAFPID-1673415",
"CSAFPID-1673416",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-46136",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46136.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673411",
"CSAFPID-912549",
"CSAFPID-1673412",
"CSAFPID-1673413",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1503590",
"CSAFPID-1673393",
"CSAFPID-1673395",
"CSAFPID-220132",
"CSAFPID-1503585",
"CSAFPID-1673392",
"CSAFPID-1503589",
"CSAFPID-1673415",
"CSAFPID-1673416",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2023-46136"
},
{
"cve": "CVE-2023-48795",
"cwe": {
"id": "CWE-222",
"name": "Truncation of Security-relevant Information"
},
"notes": [
{
"category": "other",
"text": "Truncation of Security-relevant Information",
"title": "CWE-222"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-219838",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816346",
"CSAFPID-816776",
"CSAFPID-816348",
"CSAFPID-816777",
"CSAFPID-816347",
"CSAFPID-94291",
"CSAFPID-816778",
"CSAFPID-614517",
"CSAFPID-816779",
"CSAFPID-816349",
"CSAFPID-40293",
"CSAFPID-764242",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816353",
"CSAFPID-816786",
"CSAFPID-816352",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-224793",
"CSAFPID-342793",
"CSAFPID-1265",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-219803",
"CSAFPID-816351",
"CSAFPID-611595",
"CSAFPID-342803",
"CSAFPID-1266",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673417",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-90016",
"CSAFPID-764826",
"CSAFPID-345038",
"CSAFPID-912079",
"CSAFPID-220132",
"CSAFPID-93781",
"CSAFPID-345039",
"CSAFPID-912080",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-611413",
"CSAFPID-240600",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-816794",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-764739",
"CSAFPID-765242",
"CSAFPID-912073",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-1503601",
"CSAFPID-1503602"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-48795",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-48795.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-816765",
"CSAFPID-816766",
"CSAFPID-816767",
"CSAFPID-816768",
"CSAFPID-816769",
"CSAFPID-816770",
"CSAFPID-816771",
"CSAFPID-816772",
"CSAFPID-219838",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-816774",
"CSAFPID-816775",
"CSAFPID-816346",
"CSAFPID-816776",
"CSAFPID-816348",
"CSAFPID-816777",
"CSAFPID-816347",
"CSAFPID-94291",
"CSAFPID-816778",
"CSAFPID-614517",
"CSAFPID-816779",
"CSAFPID-816349",
"CSAFPID-40293",
"CSAFPID-764242",
"CSAFPID-816780",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-816783",
"CSAFPID-816784",
"CSAFPID-816785",
"CSAFPID-816353",
"CSAFPID-816786",
"CSAFPID-816352",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-224793",
"CSAFPID-342793",
"CSAFPID-1265",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-219803",
"CSAFPID-816351",
"CSAFPID-611595",
"CSAFPID-342803",
"CSAFPID-1266",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673417",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-90016",
"CSAFPID-764826",
"CSAFPID-345038",
"CSAFPID-912079",
"CSAFPID-220132",
"CSAFPID-93781",
"CSAFPID-345039",
"CSAFPID-912080",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-611413",
"CSAFPID-240600",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-816357",
"CSAFPID-816358",
"CSAFPID-816359",
"CSAFPID-816787",
"CSAFPID-816788",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-816791",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-816794",
"CSAFPID-816795",
"CSAFPID-816796",
"CSAFPID-816797",
"CSAFPID-8984",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-764739",
"CSAFPID-765242",
"CSAFPID-912073",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-1503601",
"CSAFPID-1503602"
]
}
],
"title": "CVE-2023-48795"
},
{
"cve": "CVE-2023-51775",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650751",
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-51775",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51775.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650751",
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2023-51775"
},
{
"cve": "CVE-2023-52428",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-912539",
"CSAFPID-816773",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912073",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912102",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-52428",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-52428.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-912539",
"CSAFPID-816773",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912073",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912102",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2023-52428"
},
{
"cve": "CVE-2024-0450",
"cwe": {
"id": "CWE-450",
"name": "Multiple Interpretations of UI Input"
},
"notes": [
{
"category": "other",
"text": "Multiple Interpretations of UI Input",
"title": "CWE-450"
},
{
"category": "other",
"text": "Asymmetric Resource Consumption (Amplification)",
"title": "CWE-405"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-0450",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0450.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-0450"
},
{
"cve": "CVE-2024-2398",
"cwe": {
"id": "CWE-772",
"name": "Missing Release of Resource after Effective Lifetime"
},
"notes": [
{
"category": "other",
"text": "Missing Release of Resource after Effective Lifetime",
"title": "CWE-772"
},
{
"category": "other",
"text": "Missing Release of Memory after Effective Lifetime",
"title": "CWE-401"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1673399",
"CSAFPID-1673391",
"CSAFPID-1673394",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-2398",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2398.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1673399",
"CSAFPID-1673391",
"CSAFPID-1673394",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-2398"
},
{
"cve": "CVE-2024-4577",
"cwe": {
"id": "CWE-88",
"name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)",
"title": "CWE-88"
},
{
"category": "other",
"text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"title": "CWE-78"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1650731",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-4577",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4577.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1650731",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-4577"
},
{
"cve": "CVE-2024-4603",
"cwe": {
"id": "CWE-606",
"name": "Unchecked Input for Loop Condition"
},
"notes": [
{
"category": "other",
"text": "Unchecked Input for Loop Condition",
"title": "CWE-606"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673391",
"CSAFPID-1673394",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-4603",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4603.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673391",
"CSAFPID-1673394",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-4603"
},
{
"cve": "CVE-2024-5585",
"cwe": {
"id": "CWE-116",
"name": "Improper Encoding or Escaping of Output"
},
"notes": [
{
"category": "other",
"text": "Improper Encoding or Escaping of Output",
"title": "CWE-116"
},
{
"category": "other",
"text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"title": "CWE-78"
},
{
"category": "other",
"text": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)",
"title": "CWE-88"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1650731",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-5585",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5585.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1650731",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628"
]
}
],
"title": "CVE-2024-5585"
},
{
"cve": "CVE-2024-5971",
"cwe": {
"id": "CWE-674",
"name": "Uncontrolled Recursion"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1673399",
"CSAFPID-1673526",
"CSAFPID-1673413",
"CSAFPID-1673396",
"CSAFPID-1673415",
"CSAFPID-1673501",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-5971",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5971.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1673399",
"CSAFPID-1673526",
"CSAFPID-1673413",
"CSAFPID-1673396",
"CSAFPID-1673415",
"CSAFPID-1673501",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-5971"
},
{
"cve": "CVE-2024-6162",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673526",
"CSAFPID-1673399",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-6162",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6162.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673526",
"CSAFPID-1673399",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-6162"
},
{
"cve": "CVE-2024-6387",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"notes": [
{
"category": "other",
"text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
"title": "CWE-362"
},
{
"category": "other",
"text": "Signal Handler Race Condition",
"title": "CWE-364"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1503595",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-6387",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6387.json"
}
],
"title": "CVE-2024-6387"
},
{
"cve": "CVE-2024-7254",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673391",
"CSAFPID-1673394",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-7254",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7254.json"
}
],
"title": "CVE-2024-7254"
},
{
"cve": "CVE-2024-7264",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673530",
"CSAFPID-1673382",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-7264",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7264.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673530",
"CSAFPID-1673382",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628"
]
}
],
"title": "CVE-2024-7264"
},
{
"cve": "CVE-2024-22020",
"product_status": {
"known_affected": [
"CSAFPID-912101",
"CSAFPID-1673473",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-22020",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22020.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-912101",
"CSAFPID-1673473",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-22020"
},
{
"cve": "CVE-2024-22201",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673475",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-219776",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-224795",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-22201",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22201.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673475",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-219776",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-224795",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2024-22201"
},
{
"cve": "CVE-2024-22257",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-764237",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-764240",
"CSAFPID-614517",
"CSAFPID-224795",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-342804",
"CSAFPID-912080",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-912073",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-22257",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22257.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-764237",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-764240",
"CSAFPID-614517",
"CSAFPID-224795",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-342804",
"CSAFPID-912080",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-912073",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2024-22257"
},
{
"cve": "CVE-2024-22262",
"cwe": {
"id": "CWE-601",
"name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
},
"notes": [
{
"category": "other",
"text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)",
"title": "CWE-601"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650820",
"CSAFPID-1650751",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-22262",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-22262.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650820",
"CSAFPID-1650751",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-22262"
},
{
"cve": "CVE-2024-23672",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"notes": [
{
"category": "other",
"text": "Incomplete Cleanup",
"title": "CWE-459"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650826",
"CSAFPID-1650731",
"CSAFPID-1673382",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-912539",
"CSAFPID-816773",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-614517",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912553",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-765242",
"CSAFPID-912073",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-23672",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23672.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650826",
"CSAFPID-1650731",
"CSAFPID-1673382",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-912539",
"CSAFPID-816773",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-614517",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912553",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-765242",
"CSAFPID-912073",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2024-23672"
},
{
"cve": "CVE-2024-23807",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650734",
"CSAFPID-1650830",
"CSAFPID-1650777",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-1650778",
"CSAFPID-41182",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-23807",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23807.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650734",
"CSAFPID-1650830",
"CSAFPID-1650777",
"CSAFPID-204622",
"CSAFPID-219909",
"CSAFPID-1650778",
"CSAFPID-41182",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-23807"
},
{
"cve": "CVE-2024-24549",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650826",
"CSAFPID-1673382",
"CSAFPID-1650731",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-764240",
"CSAFPID-614517",
"CSAFPID-224795",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-342804",
"CSAFPID-912080",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-912073",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-24549",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-24549.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650826",
"CSAFPID-1673382",
"CSAFPID-1650731",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-816773",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-764240",
"CSAFPID-614517",
"CSAFPID-224795",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-93781",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-342804",
"CSAFPID-912080",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-219776",
"CSAFPID-765242",
"CSAFPID-764739",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219826",
"CSAFPID-912073",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2024-24549"
},
{
"cve": "CVE-2024-25062",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650751",
"CSAFPID-1650752",
"CSAFPID-1673481",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-912539",
"CSAFPID-816773",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-614517",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912553",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-765242",
"CSAFPID-912073",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-25062",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25062.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650751",
"CSAFPID-1650752",
"CSAFPID-1673481",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-912068",
"CSAFPID-912076",
"CSAFPID-611387",
"CSAFPID-912539",
"CSAFPID-816773",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912101",
"CSAFPID-912544",
"CSAFPID-912077",
"CSAFPID-816348",
"CSAFPID-912545",
"CSAFPID-764240",
"CSAFPID-912546",
"CSAFPID-614517",
"CSAFPID-912547",
"CSAFPID-224795",
"CSAFPID-912548",
"CSAFPID-912102",
"CSAFPID-912549",
"CSAFPID-764826",
"CSAFPID-90016",
"CSAFPID-912078",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-611413",
"CSAFPID-764242",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912553",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-342804",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-765242",
"CSAFPID-912073",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2024-25062"
},
{
"cve": "CVE-2024-25638",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"notes": [
{
"category": "other",
"text": "Insufficient Verification of Data Authenticity",
"title": "CWE-345"
},
{
"category": "other",
"text": "Acceptance of Extraneous Untrusted Data With Trusted Data",
"title": "CWE-349"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-25638",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25638.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.9,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-912549",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-25638"
},
{
"cve": "CVE-2024-26308",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-26308",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26308.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-1670429",
"CSAFPID-1670430",
"CSAFPID-1670431",
"CSAFPID-1670432",
"CSAFPID-1670433",
"CSAFPID-1670434",
"CSAFPID-1670435",
"CSAFPID-1670436",
"CSAFPID-1670437",
"CSAFPID-1670438",
"CSAFPID-1670439",
"CSAFPID-1670440",
"CSAFPID-1670441",
"CSAFPID-1670442",
"CSAFPID-90016",
"CSAFPID-93781",
"CSAFPID-204510",
"CSAFPID-204569",
"CSAFPID-219776",
"CSAFPID-219826",
"CSAFPID-220132",
"CSAFPID-224795",
"CSAFPID-342804",
"CSAFPID-611387",
"CSAFPID-611413",
"CSAFPID-614517",
"CSAFPID-764237",
"CSAFPID-764240",
"CSAFPID-764242",
"CSAFPID-764247",
"CSAFPID-764735",
"CSAFPID-764739",
"CSAFPID-764826",
"CSAFPID-765242",
"CSAFPID-816348",
"CSAFPID-816773",
"CSAFPID-816781",
"CSAFPID-816782",
"CSAFPID-912068",
"CSAFPID-912073",
"CSAFPID-912076",
"CSAFPID-912077",
"CSAFPID-912078",
"CSAFPID-912079",
"CSAFPID-912080",
"CSAFPID-912085",
"CSAFPID-912101",
"CSAFPID-912102",
"CSAFPID-912539",
"CSAFPID-912540",
"CSAFPID-912541",
"CSAFPID-912542",
"CSAFPID-912543",
"CSAFPID-912544",
"CSAFPID-912545",
"CSAFPID-912546",
"CSAFPID-912547",
"CSAFPID-912548",
"CSAFPID-912549",
"CSAFPID-912550",
"CSAFPID-912551",
"CSAFPID-912552",
"CSAFPID-912553",
"CSAFPID-912554",
"CSAFPID-912556",
"CSAFPID-912557",
"CSAFPID-912558",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-1503582",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600"
]
}
],
"title": "CVE-2024-26308"
},
{
"cve": "CVE-2024-28182",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Detection of Error Condition Without Action",
"title": "CWE-390"
},
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1673485",
"CSAFPID-1673393",
"CSAFPID-1673394",
"CSAFPID-1673389",
"CSAFPID-1672767",
"CSAFPID-1673391",
"CSAFPID-1673392",
"CSAFPID-1673415",
"CSAFPID-1673390",
"CSAFPID-1673413",
"CSAFPID-1673395",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-28182",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28182.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1673485",
"CSAFPID-1673393",
"CSAFPID-1673394",
"CSAFPID-1673389",
"CSAFPID-1672767",
"CSAFPID-1673391",
"CSAFPID-1673392",
"CSAFPID-1673415",
"CSAFPID-1673390",
"CSAFPID-1673413",
"CSAFPID-1673395",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-28182"
},
{
"cve": "CVE-2024-28849",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673414",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-28849",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28849.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1673414",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-28849"
},
{
"cve": "CVE-2024-29025",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673494",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-29025",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29025.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1635310",
"CSAFPID-1635311",
"CSAFPID-1635312",
"CSAFPID-1635313",
"CSAFPID-1635314",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635317",
"CSAFPID-1635318",
"CSAFPID-1635319",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1635322",
"CSAFPID-1635323",
"CSAFPID-1635324",
"CSAFPID-1635325",
"CSAFPID-1635326",
"CSAFPID-1635327",
"CSAFPID-1635328",
"CSAFPID-1635329",
"CSAFPID-1650752",
"CSAFPID-1650751",
"CSAFPID-1673494",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1674636",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-29025"
},
{
"cve": "CVE-2024-29133",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1650820",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673496",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-29133",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29133.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1650820",
"CSAFPID-224790",
"CSAFPID-221118",
"CSAFPID-1673496",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-29133"
},
{
"cve": "CVE-2024-29736",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"notes": [
{
"category": "other",
"text": "Server-Side Request Forgery (SSRF)",
"title": "CWE-918"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673399",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-29736",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29736.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673399",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-29736"
},
{
"cve": "CVE-2024-29857",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673413",
"CSAFPID-1673415",
"CSAFPID-1673501",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-29857",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29857.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673413",
"CSAFPID-1673415",
"CSAFPID-1673501",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646",
"CSAFPID-220055",
"CSAFPID-1503577",
"CSAFPID-764237",
"CSAFPID-912085",
"CSAFPID-1503578",
"CSAFPID-1503579",
"CSAFPID-1503580",
"CSAFPID-912101",
"CSAFPID-1503581",
"CSAFPID-1503322",
"CSAFPID-912069",
"CSAFPID-764240",
"CSAFPID-912547",
"CSAFPID-1503582",
"CSAFPID-912549",
"CSAFPID-1503583",
"CSAFPID-1503584",
"CSAFPID-1503585",
"CSAFPID-1503586",
"CSAFPID-1503587",
"CSAFPID-1503588",
"CSAFPID-1503316",
"CSAFPID-1503317",
"CSAFPID-764242",
"CSAFPID-1503589",
"CSAFPID-1503590",
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1503591",
"CSAFPID-816789",
"CSAFPID-816790",
"CSAFPID-1503592",
"CSAFPID-1503593",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-342804",
"CSAFPID-1503596",
"CSAFPID-1503597",
"CSAFPID-1503598",
"CSAFPID-816792",
"CSAFPID-764247",
"CSAFPID-912556",
"CSAFPID-764735",
"CSAFPID-816793",
"CSAFPID-1503599",
"CSAFPID-1503600",
"CSAFPID-342793",
"CSAFPID-816350",
"CSAFPID-1261",
"CSAFPID-342803",
"CSAFPID-816354",
"CSAFPID-204563",
"CSAFPID-764738",
"CSAFPID-816355",
"CSAFPID-1503601",
"CSAFPID-1503602",
"CSAFPID-240600",
"CSAFPID-204510",
"CSAFPID-204569"
]
}
],
"title": "CVE-2024-29857"
},
{
"cve": "CVE-2024-30251",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"notes": [
{
"category": "other",
"text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
"title": "CWE-835"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912079",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-30251",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-30251.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-912079",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-30251"
},
{
"cve": "CVE-2024-31080",
"cwe": {
"id": "CWE-126",
"name": "Buffer Over-read"
},
"notes": [
{
"category": "other",
"text": "Buffer Over-read",
"title": "CWE-126"
},
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-31080",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31080.json"
}
],
"title": "CVE-2024-31080"
},
{
"cve": "CVE-2024-31744",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-1673392",
"CSAFPID-1673393",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-31744",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31744.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-1673392",
"CSAFPID-1673393",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-31744"
},
{
"cve": "CVE-2024-32760",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
}
],
"product_status": {
"known_affected": [
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-32760",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-32760.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-220132",
"CSAFPID-912079",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-32760"
},
{
"cve": "CVE-2024-33602",
"cwe": {
"id": "CWE-466",
"name": "Return of Pointer Value Outside of Expected Range"
},
"notes": [
{
"category": "other",
"text": "Return of Pointer Value Outside of Expected Range",
"title": "CWE-466"
},
{
"category": "other",
"text": "Improper Check or Handling of Exceptional Conditions",
"title": "CWE-703"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1673396",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1672762",
"CSAFPID-1673395",
"CSAFPID-1672764",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673494",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-33602",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33602.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-912549",
"CSAFPID-1673396",
"CSAFPID-1503594",
"CSAFPID-1503595",
"CSAFPID-1672762",
"CSAFPID-1673395",
"CSAFPID-1672764",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673494",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-33602"
},
{
"cve": "CVE-2024-34750",
"cwe": {
"id": "CWE-755",
"name": "Improper Handling of Exceptional Conditions"
},
"notes": [
{
"category": "other",
"text": "Improper Handling of Exceptional Conditions",
"title": "CWE-755"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673481",
"CSAFPID-1503596",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-34750",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34750.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673481",
"CSAFPID-1503596",
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-34750"
},
{
"cve": "CVE-2024-37371",
"cwe": {
"id": "CWE-130",
"name": "Improper Handling of Length Parameter Inconsistency"
},
"notes": [
{
"category": "other",
"text": "Improper Handling of Length Parameter Inconsistency",
"title": "CWE-130"
}
],
"product_status": {
"known_affected": [
"CSAFPID-912549",
"CSAFPID-1673413",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1503590",
"CSAFPID-1673393",
"CSAFPID-1673395",
"CSAFPID-1673399",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673392",
"CSAFPID-1503589",
"CSAFPID-1673415",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-37371",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37371.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-912549",
"CSAFPID-1673413",
"CSAFPID-1673414",
"CSAFPID-1673396",
"CSAFPID-1503590",
"CSAFPID-1673393",
"CSAFPID-1673395",
"CSAFPID-1673399",
"CSAFPID-1672767",
"CSAFPID-1503585",
"CSAFPID-1673392",
"CSAFPID-1503589",
"CSAFPID-1673415",
"CSAFPID-1673389",
"CSAFPID-1673390",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-37371"
},
{
"cve": "CVE-2024-37891",
"cwe": {
"id": "CWE-669",
"name": "Incorrect Resource Transfer Between Spheres"
},
"notes": [
{
"category": "other",
"text": "Incorrect Resource Transfer Between Spheres",
"title": "CWE-669"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-37891",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37891.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-37891"
},
{
"cve": "CVE-2024-38816",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-38816",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38816.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673420",
"CSAFPID-1673421",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-38816"
},
{
"cve": "CVE-2024-39689",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"notes": [
{
"category": "other",
"text": "Insufficient Verification of Data Authenticity",
"title": "CWE-345"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1673392",
"CSAFPID-1673393"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-39689",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39689.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-1673396",
"CSAFPID-1673392",
"CSAFPID-1673393"
]
}
],
"title": "CVE-2024-39689"
},
{
"cve": "CVE-2024-40898",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"notes": [
{
"category": "other",
"text": "Server-Side Request Forgery (SSRF)",
"title": "CWE-918"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673516",
"CSAFPID-1673411",
"CSAFPID-1673412",
"CSAFPID-1650731",
"CSAFPID-1673382",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-40898",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40898.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1673516",
"CSAFPID-1673411",
"CSAFPID-1673412",
"CSAFPID-1650731",
"CSAFPID-1673382",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-40898"
},
{
"cve": "CVE-2024-41817",
"cwe": {
"id": "CWE-427",
"name": "Uncontrolled Search Path Element"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Search Path Element",
"title": "CWE-427"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673382",
"CSAFPID-1650731",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-1674625"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-41817",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-41817.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673382",
"CSAFPID-1650731",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-1674625"
]
}
],
"title": "CVE-2024-41817"
},
{
"cve": "CVE-2024-43044",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "other",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "other",
"text": "Improper Check for Unusual or Exceptional Conditions",
"title": "CWE-754"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673395",
"CSAFPID-1673411",
"CSAFPID-1673412",
"CSAFPID-1673413",
"CSAFPID-1673396",
"CSAFPID-1673392",
"CSAFPID-1673494",
"CSAFPID-1673393",
"CSAFPID-1673415",
"CSAFPID-1673416",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-43044",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43044.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673395",
"CSAFPID-1673411",
"CSAFPID-1673412",
"CSAFPID-1673413",
"CSAFPID-1673396",
"CSAFPID-1673392",
"CSAFPID-1673494",
"CSAFPID-1673393",
"CSAFPID-1673415",
"CSAFPID-1673416",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-43044"
},
{
"cve": "CVE-2024-45492",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "other",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1673382",
"CSAFPID-1673399",
"CSAFPID-1650731",
"CSAFPID-1673517",
"CSAFPID-1673396",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-45492",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1673382",
"CSAFPID-1673399",
"CSAFPID-1650731",
"CSAFPID-1673517",
"CSAFPID-1673396",
"CSAFPID-1674617",
"CSAFPID-1674618",
"CSAFPID-1674619",
"CSAFPID-1674620",
"CSAFPID-1674621",
"CSAFPID-1674622",
"CSAFPID-1674623",
"CSAFPID-1674624",
"CSAFPID-1674625",
"CSAFPID-1674626",
"CSAFPID-1674627",
"CSAFPID-1674628",
"CSAFPID-1635305",
"CSAFPID-1635306",
"CSAFPID-1635307",
"CSAFPID-1635308",
"CSAFPID-1635309",
"CSAFPID-1670434",
"CSAFPID-1674629",
"CSAFPID-1635315",
"CSAFPID-1635316",
"CSAFPID-1635318",
"CSAFPID-1674630",
"CSAFPID-1674631",
"CSAFPID-1674632",
"CSAFPID-1674633",
"CSAFPID-1674634",
"CSAFPID-1674635",
"CSAFPID-1635323",
"CSAFPID-1674636",
"CSAFPID-1635324",
"CSAFPID-1674637",
"CSAFPID-1674638",
"CSAFPID-1674639",
"CSAFPID-1674640",
"CSAFPID-1674641",
"CSAFPID-1674642",
"CSAFPID-1635320",
"CSAFPID-1635321",
"CSAFPID-1674643",
"CSAFPID-1674644",
"CSAFPID-1674645",
"CSAFPID-1674646"
]
}
],
"title": "CVE-2024-45492"
}
]
}
msrc_cve-2023-46136
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2023-46136 Werkzeug vulnerable to high resource usage when parsing multipart/form-data containing a large part with CR/LF character at the beginning - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2023/msrc_cve-2023-46136.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Werkzeug vulnerable to high resource usage when parsing multipart/form-data containing a large part with CR/LF character at the beginning",
"tracking": {
"current_release_date": "2024-06-30T07:00:00.000Z",
"generator": {
"date": "2025-10-20T00:44:26.421Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2023-46136",
"initial_release_date": "2023-10-01T00:00:00.000Z",
"revision_history": [
{
"date": "2023-10-30T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2024-06-30T07:00:00.000Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Information published."
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
},
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 python-werkzeug 2.2.3-1",
"product": {
"name": "\u003cazl3 python-werkzeug 2.2.3-1",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "azl3 python-werkzeug 2.2.3-1",
"product": {
"name": "azl3 python-werkzeug 2.2.3-1",
"product_id": "19958"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 python-werkzeug 2.3.7-1",
"product": {
"name": "\u003ccbl2 python-werkzeug 2.3.7-1",
"product_id": "3"
}
},
{
"category": "product_version",
"name": "cbl2 python-werkzeug 2.3.7-1",
"product": {
"name": "cbl2 python-werkzeug 2.3.7-1",
"product_id": "18276"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 python-werkzeug 3.0.1-1",
"product": {
"name": "\u003cazl3 python-werkzeug 3.0.1-1",
"product_id": "2"
}
},
{
"category": "product_version",
"name": "azl3 python-werkzeug 3.0.1-1",
"product": {
"name": "azl3 python-werkzeug 3.0.1-1",
"product_id": "18277"
}
}
],
"category": "product_name",
"name": "python-werkzeug"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 python-werkzeug 2.2.3-1 as a component of Azure Linux 3.0",
"product_id": "17084-1"
},
"product_reference": "1",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 python-werkzeug 2.2.3-1 as a component of Azure Linux 3.0",
"product_id": "19958-17084"
},
"product_reference": "19958",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 python-werkzeug 2.3.7-1 as a component of CBL Mariner 2.0",
"product_id": "17086-3"
},
"product_reference": "3",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 python-werkzeug 2.3.7-1 as a component of CBL Mariner 2.0",
"product_id": "18276-17086"
},
"product_reference": "18276",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 python-werkzeug 3.0.1-1 as a component of Azure Linux 3.0",
"product_id": "17084-2"
},
"product_reference": "2",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 python-werkzeug 3.0.1-1 as a component of Azure Linux 3.0",
"product_id": "18277-17084"
},
"product_reference": "18277",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-46136",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "general",
"text": "GitHub_M",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"19958-17084",
"18276-17086",
"18277-17084"
],
"known_affected": [
"17084-1",
"17086-3",
"17084-2"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-46136 Werkzeug vulnerable to high resource usage when parsing multipart/form-data containing a large part with CR/LF character at the beginning - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2023/msrc_cve-2023-46136.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-30T00:00:00.000Z",
"details": "3.0.1-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-1",
"17084-2"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2023-10-30T00:00:00.000Z",
"details": "2.3.7-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-3"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"environmentalsScore": 0.0,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 7.5,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"17084-1",
"17086-3",
"17084-2"
]
}
],
"title": "Werkzeug vulnerable to high resource usage when parsing multipart/form-data containing a large part with CR/LF character at the beginning"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.